Post Job

Cyber Security Analyst Jobs in Adelanto, CA

- 840 Jobs
All
Cyber Security Analyst
Security Engineer
Information Security Analyst
Cyber Security Engineer
Information Systems Security Officer
Senior Information Security Analyst
Securities Analyst
Information Assurance Engineer
Cyber Security Specialist
Senior Security Analyst
Senior Security Engineer
Securities Research Analyst
  • Security Engineer, WWPS Solutions Architecture

    Amazon Web Services, Inc. 4.7company rating

    Cyber Security Analyst Job 356 miles from Adelanto

    requires that the selected candidate has U.S. citizenship. Amazon Web Services is looking for a security focused Engineer for the Controlled Working Environment (CWE) program. We are seeking an experienced and motivated Security Engineer (SE) to expand our Security Operating Center (SOC) and maintain security compliance in this working environment. The right candidate must thrive in high-pressure situations, think like both an attacker and defender, and drive relevant teams to take the right actions in the right time frames to mitigate risks. We are looking for an individual with a deep understanding on how to balance business and technical risk that can effect the program. The candidate should be able to identify IT risks, define a mitigation plan to remediate, and consistently drive for the right results. They must have a passion for engineering novel solutions to complex security challenges, and recognize and fill gaps in capabilities. The ability to quickly design and build internal-facing tools that enable scaled programmatic automation is a plus. The successful candidate will have a good mix of broad technical knowledge and a demonstrated background in information security. We value broad and deep technical knowledge, specifically in the fields of Windows forensics, Cloud security, security operations, incident response, network security, and emergent security intelligence. An ideal candidate should be able to accomplish most of the following: * Confidently and intelligently respond to security incidents, and proactively consider how to prevent the same type of incidents from occurring in the future. * Design and coordinate cohesive responses to security events that involve multiple teams across the organization. * Build security utilities and tools that enable the team to operate at high speed and wide scale. * Evaluate the impact of current security threats, advisories, publications, and academic research to the organization. Identify plans of action and coordinate as necessary across teams to mitigate risk. * Ability to communicate effectively at different levels of sensitivity, knowledge, and audiences. * Recognize, adopt, and instill the best practices of security engineering throughout the organization * Fulfill regular on-call responsibilities. Amazon has a fast-paced environment where we “Work Hard, Have Fun, Make History.” On a “typical” day engineers might deep dive to root cause a customer issue, investigate why a metric is trending the wrong way, consult with the top engineers at Amazon, or discuss radical new approaches to automate operational issues. About the team Diverse Experiences Amazon values diverse experiences. Even if you do not meet all of the preferred qualifications and skills listed in the job description, we encourage candidates to apply. If your career is just starting, hasn't followed a traditional path, or includes alternative experiences, don't let it stop you from applying. Why AWS Amazon Web Services (AWS) is the world's most comprehensive and broadly adopted cloud platform. We pioneered cloud computing and never stopped innovating - that's why customers from the most successful startups to Global 500 companies trust our robust suite of products and services to power their businesses. Work/Life Balance We value work-life harmony. Achieving success at work should never come at the expense of sacrifices at home, which is why flexible work hours and arrangements are part of our culture. When we feel supported in the workplace and at home, there's nothing we can't achieve in the cloud. Inclusive Team Culture Here at AWS, it's in our nature to learn and be curious. Our employee-led affinity groups foster a culture of inclusion that empower us to be proud of our differences. Ongoing events and learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences, inspire us to never stop embracing our uniqueness. Mentorship and Career Growth We're continuously raising our performance bar as we strive to become Earth's Best Employer. That's why you'll find endless knowledge-sharing, mentorship and other career-advancing resources here to help you develop into a better-rounded professional. AWS Sales, Marketing, and Global Services (SMGS) is responsible for driving revenue, adoption, and growth from the largest and fastest growing small- and mid-market accounts to enterprise-level customers including public sector. The AWS Global Support team interacts with leading companies and believes that world-class support is critical to customer success. AWS Support also partners with a global list of customers that are building mission-critical applications on top of AWS services. BASIC QUALIFICATIONS- BS degree in Computer Science, MIS, Computer Engineering, or other technical degree or 3+ year's equivalent technology experience. - Minimum of 3 years' experience in three or more of the following: incident response, application security, network security, security operations, or network engineering, with at least two years of experience on a Security Operations team, especially coordinating responses to security incidents. - Experience using industry-standard SIEMs, especially ElasticSearch. - Experience with security operations of Window and Linux operating system (OS) environments, (e.g. Windows system, security, application event logs) - Experience working with AWS security services (e.g. AWS Security hub, Amazon GuardDuty, AWS Config, etc) - This position requires that the candidate selected be a U.S. citizen. PREFERRED QUALIFICATIONS- Security related certifications such as OSCP, CISSP, CCSP, RHCSA, CompTIA Security+ Linux+, GIAC, GCIH, GCFA, GCIA, GPEN, GNFA, GCUX, CE - Effective written and oral communication with multiple levels of leadership involving both business and technical teams. - Experience in scripting or programming (Ruby, Python, Shell/BASH, Java, etc.) and automation of security tasks through scripting/programming. - Experience in compliance requirements (e.g. NIST, ISO, HIPAA, FedRAMP, etc.). - Extensive knowledge of internet security issues, cloud architectures, threat landscape, and experience with virtualization technologies like AWS services. Amazon is an equal opportunity employer and does not discriminate on the basis of protected veteran status, disability, or other legally protected status. Los Angeles County applicants: Job duties for this position include: work safely and cooperatively with other employees, supervisors, and staff; adhere to standards of excellence despite stressful conditions; communicate effectively and respectfully with employees, supervisors, and staff to ensure exceptional customer service; and follow all federal, state, and local laws and Company policies. Criminal history may have a direct, adverse, and negative relationship with some of the material job duties of this position. These include the duties and responsibilities listed above, as well as the abilities to adhere to company policies, exercise sound judgment, effectively manage stress and work safely and respectfully with others, exhibit trustworthiness and professionalism, and safeguard business operations and the Company's reputation. Pursuant to the Los Angeles County Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records. Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records. Our inclusive culture empowers Amazonians to deliver the best results for our customers. If you have a disability and need a workplace accommodation or adjustment during the application and hiring process, including support for the interview or onboarding process, please visit ********************************************************* for more information. If the country/region you're applying in isn't listed, please contact your Recruiting Partner. Our compensation reflects the cost of labor across several US geographic markets. The base pay for this position ranges from $136,000/year in our lowest geographic market up to $212,800/year in our highest geographic market. Pay is based on a number of factors including market location and may vary depending on job-related knowledge, skills, and experience. Amazon is a total compensation company. Dependent on the position offered, equity, sign-on payments, and other forms of compensation may be provided as part of a total compensation package, in addition to a full range of medical, financial, and/or other benefits. For more information, please visit ******************************************************** This position will remain posted until filled. Applicants should apply via our internal or external career site.
    $136k-212.8k yearly 5d ago
  • Security Engineer - Application/Product Security, San Jose

    Tiktok 4.4company rating

    Cyber Security Analyst Job 309 miles from Adelanto

    Responsibilities Security Team at TikTok The team is missioned to build infrastructures, platforms and technologies, as well as to support cross-functional teams to protect our users, products and infrastructures. In this team you'll have a unique opportunity to have first-hand exposure to the strategy of the company in key security initiatives, especially in building scalable and secure-by-design systems and solutions. Our challenges are not your regular day-to-day technical problems; you'll be part of a team that's developing new solutions to new challenges of a kind not previously addressed by big tech. It's working fast, at scale, and we're making a difference. - Ensure that our applications are designed and implemented to the highest security and privacy standards thus maintaining and enhancing user trust. - Review and analyze design, architectures, existing systems services, operating systems, networks and applications from a security perspective, via black box testing, code reviews, automation, threat modeling and research. - Discover security issues that appear under new threat scenarios, support incident response, forensics, remediation in a cross-functional environment driving towards incident resolution. Qualifications Minimum Qualifications - Bachelor's degree in Computer Science, Computer Engineering, Electrical Engineering, or other relevant majors. - 3+ years of security engineering experience such as design review, threat modeling, security mitigation development, security tooling development or privacy engineering. - Advanced knowledge and understanding in various disciplines: web application security, mobile app security, network security, operating system internals and hardening, applied cryptography, cloud computing. You're expected to be an expert in at least one of these areas. - Solid experience in writing and reviewing code in at least one of the following programming languages: JavaScript (Node JS), Go, Python, Java, C++, Rust. - Strong problem-solving skills and excellent debugging / troubleshooting skills. Job Information [For Pay Transparency] Compensation Description (annually) The base salary range for this position in the selected city is $145000 - $355000 annually. Compensation may vary outside of this range depending on a number of factors, including a candidate's qualifications, skills, competencies and experience, and location. Base pay is one part of the Total Package that is provided to compensate and recognize employees for their work, and this role may be eligible for additional discretionary bonuses/incentives, and restricted stock units. Benefits may vary depending on the nature of employment and the country work location. Employees have day one access to medical, dental, and vision insurance, a 401(k) savings plan with company match, paid parental leave, short-term and long-term disability coverage, life insurance, wellbeing benefits, among others. Employees also receive 10 paid holidays per year, 10 paid sick days per year and 17 days of Paid Personal Time (prorated upon hire with increasing accruals by tenure). The Company reserves the right to modify or change these benefits programs at any time, with or without notice. For Los Angeles County (unincorporated) Candidates: Qualified applicants with arrest or conviction records will be considered for employment in accordance with all federal, state, and local laws including the Los Angeles County Fair Chance Ordinance for Employers and the California Fair Chance Act. Our company believes that criminal history may have a direct, adverse and negative relationship on the following job duties, potentially resulting in the withdrawal of the conditional offer of employment: 1. Interacting and occasionally having unsupervised contact with internal/external clients and/or colleagues; 2. Appropriately handling and managing confidential information including proprietary and trade secret information and access to information technology systems; and 3. Exercising sound judgment.
    $145k-355k yearly 7d ago
  • Cyber Security Engineer - Sr. Consultant level

    Visa 4.5company rating

    Cyber Security Analyst Job 340 miles from Adelanto

    Visa is a world leader in payments and technology, with over 259 billion payments transactions flowing safely between consumers, merchants, financial institutions, and government entities in more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable, and secure payments network, enabling individuals, businesses, and economies to thrive while driven by a common purpose - to uplift everyone, everywhere by being the best way to pay and be paid. Make an impact with a purpose-driven industry leader. Join us today and experience Life at Visa. Job Description This notice is being provided as a result of the filing of an application for permanent alien labor certification for the below job opportunity. Any person may provide documentary evidence bearing on the application to the Certifying Officer of the Department of Labor, at the following address: U.S. Department of Labor Employment and Training Administration Office of Foreign Labor Certification 200 Constitution Avenue NW, Room N- 5311 Washington, DC 20210 Visa Technology & Operations LLC, a Visa Inc. company, needs a Cyber Security Engineer - Sr. Consultant level (multiple openings) in Foster City, CA to: Work and lead with a talented team, influencing and building the next generation IAM technology stacks with the global Visa organization. Serve as a subject matter expert and technical lead in the IAM team for various Cloud Security deployments. Research security controls and mentor other members of the security team. Perform gap assessments and create roadmaps covering the end-to-end delivery of the Security controls required to secure the cloud deployments. Liaise with number of Cybersecurity teams, IT, business stakeholders, conduct workshops and lead the design and implementation of the solutions. Position reports to the Foster City, CA office and may allow for partial telecommuting. Employer will accept a Bachelor's degree in Information Science, Computer Science, Engineering, or related field, followed by 10 years of progressive, post-baccalaureate experience in the job offered or in an engineer or analyst-related occupation. Qualifications Position requires experience in the following skills: AWS (Amazon Web Services) EC2 AWS (Amazon Web Services ) S3 AWS (Amazon Web Services ) IAM AWS (Amazon Web Services ) Lambda AWS (Amazon Web Services ) ECS Dynamo Service Now MSSQL CI/CD Python Docker Additional Information Worksite: Foster City, CA Travel Requirements: This position does not require travel. Mental/Physical Requirements: This position will be performed in an office setting. The position will require the incumbent to sit and stand at a desk, communicate in person and by telephone, frequently operate standard office equipment, such as telephones and computers. Visa is an EEO Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status. Visa will also consider for employment qualified applicants with criminal histories in a manner consistent with EEOC guidelines and applicable local law. Visa will consider for employment qualified applicants with criminal histories in a manner consistent with applicable local law, including the requirements of Article 49 of the San Francisco Police Code. U.S. APPLICANTS ONLY: The estimated salary range for a new hire into this position is $ 184,579.00 USD to $ 279,400.00 USD per year, which may include potential sales incentive payments (if applicable). Salary may vary depending on job-related factors which may include knowledge, skills, experience, and location. In addition, this position may be eligible for bonus and equity. Visa has a comprehensive benefits package for which this position may be eligible that includes Medical, Dental, Vision, 401 (k), FSA/HSA, Life Insurance, Paid Time Off, and Wellness Program. If interested in the position, please reference job number REF82872U when applying through the inhouse media requisition posting, via SmartRecruiters.
    $184.6k-279.4k yearly 50d ago
  • Offensive Firmware Security Researcher

    Mediatek 4.3company rating

    Cyber Security Analyst Job 309 miles from Adelanto

    Perform security architecture design review and threat analysis of firmware and hardware , to ensure security properties and robustness of our complex software products Identify vulnerabilities in our firmware, build proof of concepts, and drive remediation via secure code reviews, fuzz and penetration testing Recommend security controls, evangelize and drive adoption of new or improved tools, practices, and plans to increase product robustness and reliability. Collaborate with engineers, customers, and/or partners to perform internal or external security audits on our products to ensure the security quality. Respond to product security incidents, coordinate engineering teams and partners to solve security related issues Work with other parts of our company on a broad range of technologies and initiatives to enhance security. Research and exploit side-channel, fault, and advanced physical attacks Requirement BS+ in Computer Engineering, Computer Science, or Electrical Engineering. 7+ years of relevant work experience Programming background in ARM/RISCV assembly, Python, C, C++, and/or RUST Knowledge of embedded system architecture and security (e.g. Android/Linux, ARM trust zone, hypervisor/virtualization…etc.). Knowledge of hardware/software vulnerabilities and their exploit techniques Experience with security design review or threat modeling throughout hardware to software. Experience with secure code review, analysis, vulnerability assessment, hacking/attack analysis. Motivated by pursuing difficult and novel problems in a highly complex environment Excellent at multitasking, organizing, and prioritizing complex projects to meet deadlines Listens for nuances and digs into details to understand systems deeply Preferred Requirement experience on any automotive grade platform such as AUTOSAR, QNX, Android Automotive, etc. JTAG, debugging, binary instrumentation frameworks, Reverse-engineering (IDA Pro, Ghidra) ISO21434 or ISO 26262 compliance experience TARA or HARA methodology and execution experience CACSE (Certified Automotive Cyber-Security Expert) certificate CACSP (Automotive Cyber-Security Professional) certificate Salary range: $180,000- $260,000 Employee may be eligible for performance bonus, short and long term incentive programs. Actual total compensation will be dependent upon the individual's skills, experience and qualifications. In addition, MediaTek provides a variety of benefits including comprehensive health insurance coverage, life and disability insurance, savings plan, Company paid holidays, Paid time off (PTO), Parental leave, 401K and more. MediaTek is an Equal Opportunity Employer that is committed to inclusion and diversity to all, regardless of age, ancestry, color, disability (mental and physical), exercising the right to family care and medical leave, gender, gender expression, gender identity, genetic information, marital status, medical condition, military or veteran status, national origin, political affiliation, race, religious creed, sex (includes pregnancy, childbirth, breastfeeding and related medical conditions), and sexual orientation.
    $180k-260k yearly 20d ago
  • Cyber Security Analyst

    Brooksource 4.1company rating

    Cyber Security Analyst Job 71 miles from Adelanto

    Title: Cyber Threat Intelligence Analyst Type: 12 Month contract with ability to convert Pay: 130-155k, DOE Schedule: Full-time Interview Process: 3 total rounds: phone screening, Teams interview, followed by a client interview Job Summary: Our government client is seeking a Cyber Threat Intelligence Analyst to support their security posture. The Cyber Threat Intelligence (CTI) Analyst will focus on technical analysis of threats in order to drive the collection, creation, and dissemination of indicators of compromise and indicators of attack supporting our State Government client's program. The CTI analysts will leverage the required technologies to continuously monitor, review, and act on intelligence that match the security use cases. Intelligence analysts will maintain 8x5 monitoring on-site, and support on-call after hours and on weekends performing initial investigation, categorization, prioritization, and escalation of potential threats to the state government stakeholders. This role will focus heavily on the tactics, techniques, and procedures employed by adversaries in order to analyze, produce, and disseminate key tactical intelligence products to both internal and external stakeholders Requirement: • At least 3 years experience as a CTI analyst, with ability to conduct open-source intelligence collection and analysis. • Ability to produce intelligence products at the tactical, operational, and strategic levels. • Familiarity with multiple threat intelligence types, sources, and methods of gathering/ obtaining information and data. • Basic knowledge of open-source tools, such as Shodan, Maltego, PassiveTotal, and Virus Total. • At least 2 years experience with CTI tools such as Anomali. • Good understanding of the intelligence lifecycle and associated analytic methodologies (Cyber Kill Chain, Diamond Model, ATT&CK, etc.) • Strong written and verbal communication skills to effectively communicate complex concepts at a high level while retaining meaning and highlighting features in a way that maximizes audience engagement. • Strong problem solving and critical thinking capabilities. • Ability to work with a high degree of independence. • Becoming a subject matter expert known adversary, tracking them on a day-by-day basis, and escalating concerning developments, as necessary. • Triaging tactical reporting to focus on serious threats and/or those likely to be perceived as such. Eight Eleven Group provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, national origin, age, sex, citizenship, disability, genetic information, gender, sexual orientation, gender identity, marital status, amnesty or status as a covered veteran in accordance with applicable federal, state, and local laws.
    $93k-125k yearly est. 9d ago
  • Electronic Warfare Security Engineer

    Hampton North 3.9company rating

    Cyber Security Analyst Job 66 miles from Adelanto

    Qualifications We're looking for an EW/SDR engineer with experience in securing FPGAs or Software Defined Radio(SDR) systems. Proficient in one or more languages such as C/C++, Rust, Golang, or Python Experience evaluating the security of firmware, embedded systems, applications, networks, or IoT devices Proven track record developing secure features for complex systems, including embedded and Linux-based environments Familiarity with reverse engineering and anti-tamper technologies Solid written and verbal communication skills Must be eligible to obtain and maintain a U.S. Secret security clearance Responsibilities Perform deep-dive security architecture reviews and threat modeling Research and mitigate hardware and software-level vulnerabilities Design, implement, and improve security features for company products Partner with engineering teams to exceed modern security benchmarks Simulate attacks to identify and address potential weaknesses Collaborate with operations teams to ensure secure deployment and handling procedures Guide remediation of vulnerabilities across systems and processes Lead team initiatives and mentor other engineers in secure development practices Perks Include: Top-tier healthcare benefits, with company-covered medical, dental, and vision plans Fully covered life, AD&D, and long-term disability insurance Extensive PTO and a company-wide holiday break in December 16 weeks of paid leave for caregiving, wellness, or parental needs Fertility, adoption, and family planning support 24/7 access to mental health and wellness resources Free legal and financial counseling services Annual professional development stipend Daily meals and stocked kitchens in select office locations Commuter and relocation benefits (role-dependent) 401(k) with both traditional and Roth options (U.S. roles only) Compensation & Benefits Salary range: $196,000 - $294,000 USD Equity grants included in full-time offers Compensation depends on experience, skills, and other relevant factors
    $196k-294k yearly 11d ago
  • Sr. Security Operations Engineer for HOT Data Start-up in Mountain View, CA

    OSI Engineering 4.6company rating

    Cyber Security Analyst Job 324 miles from Adelanto

    Join a rapidly growing data start-up specializing in data value engineering as a Sr. Security Operations Engineer and play a key role in securing our cloud-hosted applications while ensuring compliance with industry standards. Our innovative platform offers a comprehensive approach to data management, covering collection, analysis, packaging, visualization, and exchange. Designed for flexibility and integration, our system empowers organizations and individuals to take control of their data, recognize its ownership, and maximize its value. Responsibilities: Hands on engagement in security review, implication and compliance issues with Developers, DevOps, customers. Drive security audit reviews and certification process Configure, integrate and implement various security controls using tools and technologies (IAM, MFA, SSO, Firewall/IDS/IPS systems, Network/application vulnerability scanners etc) in cloud environment Understanding of Security Industry Standards and Compliance Frameworks and Requirements (PCI-DSS, SOC2, CIS configuration Benchmarks, NIST, GDPR, LGPD, etc.) Build dashboards of various security controls implemented for reviews by compliance team Develop and augment security process automation through scripting or programming Work collaboratively with developers, staff and business partners Document tasks, procedures, environments in configuration Requirements:3+ years of experience in security operations 2+ years of experience designing, building, implementing, integrating and/or maintaining code Deep understanding of security controls for data security in cloud hosted applications based on PCI-DSS & SOC2 standards Experience in vulnerability assessment using tools like GitHub Advanced Security, SonarQube, Qualys etc Experience working in AWS cloud environments (Azure or GCP a nice to have). Ability to develop automation scripts and perform design reviews Strong experience implementing security controls and integration in cloud hosted environments using tools and technologies (IAM, MFA, SSO, DLP systems, Firewall/IDS/IPS systems, Secure Configurations, network/application vulnerability scanners) Understanding of the security industry standards and compliance frameworks, controls and requirements (PCI-DSS, SOC2, CIS configuration Benchmarks, NIST, GDPR, LGPD, etc.) Understanding of OWASP vulnerabilities and common network/application/API attacks Some experience in task automation with Python/Shell Scripting At least one of the security certifications, like CISA, CISM, GSEC, CASP+ Education: Bachelor of science degree (or equivalent) in computer science, engineering, or similar experience Type: Fulltime and Hybrid work schedule Location: Mountain View, CA Salary Range: $155K-$175K/Year, plus benefits Submit resume to ***********************
    $155k-175k yearly 11d ago
  • Security/Certification Engineer - FIPS/CC (Mobile Devices)

    Worldlink Us 4.7company rating

    Cyber Security Analyst Job 324 miles from Adelanto

    TITLE: Security/Certification Engineer - FIPS/CC (Mobile Devices) POSITION TYPE: Full Time (W2) ABOUT WorldLink: WorldLink is a rapidly growing information technology company at the forefront of the tech transformation. From custom software development to cloud hosting, from big data to cognitive computing, we help companies harness and leverage today's most cutting-edge digital technologies to create value and grow. Collaborative. Respectful. Work hard Play hard. A place to dream and do. These are just a few words that describe what life is like at WorldLink. We embrace a culture of experimentation and constantly strive for improvement and learning. We take pride in our employees and their future with continued growth and career advancement. We put TEAM first. We are a competitive group that like to win. We're grounded by humility and driven by ambition. We're passionate, and we love tough problems and new challenges. You don't hear a lot of "I don't know how" or "I can't" at WorldLink. If you are passionate about what you do and having fun while doing it; tired of rigid and strict work environments and would like to work in a non-bureaucratic startup cultural environment, WorldLink may be the place for you. For more information about our craft, visit ************************ . WHO we're looking for: We are looking for a Security/Certification Engineer - FIPS/CC (Mobile Devices) who has experience in the common criteria evaluations of IT products and who has experience with FIPS validation of cryptographic modules (FIPS 140-3). You will be responsible for the end-end validation of the products (performing initial assessment of the security functions and specifications; consult with various teams in the development of the process, design, and documentation required for the common criteria evaluations of our Mobile Device products and the FIPS 140-2/3 accreditation of our cryptographic modules. Role and Responsibilities: Develop the security target for our products, assist with the testing,documentation and working with the necessary engineering teams during the evaluation. Develop plans and procedures using applicable security controls, including NIAP Protection Profiles (MDFPP, VPN, WLAN, Biometric enrollment, and verification), assist with the CAVP algorithm testing ,drafting and review of the security policies for our cryptographic modules according to the FIPS 140-3 specifications, possess information around the DCID 6/3, DoD 8500, or NIST SP 800-53. Assist in the development and review of all test reports and required certification documentation for all the Common Criteria evaluations and FIPS 140-2/3 accreditation. Use experience building testing environments, performing testing and reporting results (technical writing) for all of the common criteria and FIPS evaluations. Develop mitigation strategies to address vulnerabilities uncovered during security testing; and assist with completing all the required documentation to meet the specifications and certification requirements, as required. Perform vulnerability analysis of product or system designs against applicable security criteria using common tools, including Nessus, NMAP, and Wireshark. Project POC with Internal/External audience when required. Required Experience and Education: 5+ years of technical experience in Common Criteria evaluations NIAP-managed Common Criteria Evaluation and Validation Scheme (CCEVS or Scheme) of any product in the US scheme. Mobile device and Software knowledge are highly preferred. Bachelor's Degree in Electrical Engineering, Computer/Information Science, Information Assurance/Cybersecurity, or equivalent degree (Master's Degree preferred). Knowledge of common security related protocols and their design (i.e., SSH, IPsec, TLS, etc.) Be highly proficient in FIPS 186-4/5, SP 800-186, SP800-90B and the FIPS 140-3 requirements and have knowledge around the cryptographic encryption algorithms, key exchange algorithms, hashing/message authentication algorithms, PKI, random number generators. Necessary Skills and Attributes: Self-motivated individual with the ability to thrive in a team-based or independent environment. Detail-oriented with strong organization skills. Ability to work in a fast-paced environment. Limited supervision and the exercise of discretion. Ability to comprehend security standard requirements and specifications and apply them to products. Excellent communication (written/verbal) skills and analytical skills. Physical Demands: The physical demands described here are representative of those that must be met by contract employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. While performing the duties of this job, the contract employee is occasionally required to stand, clean, crawl, kneel, sit, sort, hold, squat, stoop, stand, twist the body, walk, use hands to finger, handle, or feel objects, tools or controls, reach with hands and arms, climb stairs or ladders and scaffolding, talk or hear, and lift up to 20 pounds. Specific vision abilities required by the job include ability to distinguish the nature of objects by using the eye. Operate a computer keyboard and view a video display terminal between 50% - 95% of work time, including prolonged periods of time. Requires considerable (90%+) work utilizing high visual acuity/detail, numeric/character distinction, and moderate hand/finger dexterity. Performs work under time schedules and stress which are normally periodic or cyclical, including time sensitive deadlines, intellectual challenge, some language barriers, and project management deadlines. May require working additional time beyond normal schedule and periodic travel. WHAT we'll bring: During your interview process, our team can fill you in on all the details of our industry-competitive benefits and career development opportunities. A few highlights include: Medical Plans Dental Plans Vision Plan Life & Accidental Death & Dismemberment Short-Term Disability Long-Term Disability Critical Illness/ Accident/ Hospital Indemnity/ Identity Theft Protection 401(k) WHAT you should know: Our success begins and ends with our people. We embrace diverse perspectives and value unique human experiences. WorldLink is an Equal Employment Opportunity and Affirmative Action employer. All employment at WorldLink is decided on the basis of qualifications, merit, and business need. We endeavor to continue our footprint as a diverse organization by highlighting opportunities for all people. WorldLink considers applicants for all positions without regard to race, color, religion or belief, sex, (including pregnancy and gender identity), age, national origin, political affiliation, citizenship status, marital status, military/veteran status, genetic information, sexual orientation, gender identity, physical or mental disability or any other characteristic protected by applicable laws. People with disabilities who need assistance with any part of the application process should contact us. This job description is designed to cover the main responsibilities and duties of the role but is not designed to be a comprehensive list of all.
    $121k-171k yearly est. 21d ago
  • Cloud Security Engineer

    Evona

    Cyber Security Analyst Job 66 miles from Adelanto

    Cloud Security Engineer - Aerospace & Defense Sector Are you a cloud security expert with a passion for securing cutting-edge aerospace and defense technology? We are seeking a DevOps Cloud Security Engineer to design, implement, and maintain secure AWS cloud environments while ensuring compliance with NIST SP 800-171 standards. 🔹 Key Responsibilities: Design & implement security architectures for AWS infrastructure and containerized applications. Conduct security risk assessments and vulnerability scans to identify and mitigate risks. Work with Cybersecurity teams to develop security policies, training, and procedures. Automate security monitoring using AWS tools (CloudTrail, CloudWatch, GuardDuty). Integrate security measures into DevOps sprints and software releases. Investigate and respond to security incidents, performing root cause analysis. Provide security guidance during architecture reviews and system deployments. Stay up to date with cloud security threats, technologies, and best practices. 🔹 What You Bring: Proven experience in cloud security engineering, with a strong focus on AWS, Kubernetes, and containerized applications. Expertise in cloud security frameworks (CSA STAR, NIST, ISO 27001). Proficiency in scripting or automation (Python, Bash) for security tasks. Strong knowledge of IAM, VPC, security groups, EC2, and AWS security services. Experience with AWS Security Hub, WAF, and third-party security solutions. Ability to obtain a U.S. Government Security Clearance. Preferred: Security certifications (AWS Certified Security, CISSP, CISM, CKS). This is an exciting opportunity to play a crucial role in securing cloud environments for cutting-edge aerospace and defense applications. Apply now and be part of the future of cloud security! 🚀
    $104k-149k yearly est. 22d ago
  • Security/Certification Engineer - FIPS/CC (Mobile Devices)

    Infomatics Corp 3.8company rating

    Cyber Security Analyst Job 324 miles from Adelanto

    Who we're looking for: We are looking for an individual who has experience in the common criteria evaluations of IT products and who has experience with FIPS validation of cryptographic modules ( FIPS 140-3) . They will be responsible for the end-end validation of the products ( performing initial assessment of the security functions and specifications; consult with various teams in the development of the process, design, and documentation required for the common criteria evaluations of our Mobile Device products and the FIPS 140-2/3 accreditation of our cryptographic modules. Role and Responsibilities: Develop the security target for our products, assist with the testing, documentation and working with the necessary engineering teams during the evaluation. Develop plans and procedures using applicable security controls, including NIAP Protection Profiles (MDFPP, VPN, WLAN, Biometric enrollment, and verification), assist with the CAVP algorithm testing ,drafting and review of the security policies for our cryptographic modules according to the FIPS 140-3 specifications, possess information around the DCID 6/3, DoD 8500, or NIST SP 800-53. Assist in the development and review of all test reports and required certification documentation for all the Common Criteria evaluations and FIPS 140-2/3 accreditation. Experience building testing environments, performing testing and reporting results (technical writing) for all of the common criteria and FIPS evaluations. Develop mitigation strategies to address vulnerabilities uncovered during security testing; and assist with completing all the required documentation to meet the specifications and certification requirements, as required. Perform vulnerability analysis of product or system designs against applicable security criteria using common tools, including Nessus, NMAP, and Wireshark. Project POC with Internal/External audience when required. Skills: Self-motivated individual with the ability to thrive in a team-based or independent environment. Detail-oriented with strong organization skills. Ability to work in a fast-paced environment. Limited supervision and the exercise of discretion. Ability to comprehend security standard requirements and specifications and apply them to products. Excellent communication (written/verbal) skills and analytical skills. Required Experience and Education: 5+ years of technical experience in Common Criteria evaluations NIAP-managed Common Criteria Evaluation and Validation Scheme (CCEVS or Scheme) of any product in the US scheme . Mobile device and Software knowledge highly preferred. Bachelor's Degree in Electrical Engineering, Computer/Information Science, Information Assurance/Cybersecurity, or equivalent degree (Master's Degree preferred). Knowledge of common security related protocols and their design (i.e., SSH, IPsec, TLS, etc.) Be highly proficient in FIPS 186-4/5, SP 800-186, SP800-90B and the FIPS 140-3 requirements and have knowledge around the cryptographic encryption algorithms, key exchange algorithms, hashing/message authentication algorithms, PKI, random number generators .
    $104k-144k yearly est. 2d ago
  • Security Analyst

    Claire Myers Consulting

    Cyber Security Analyst Job 130 miles from Adelanto

    Security Analyst Compensation: $95,062 - $137,840 Reports To: Information Security Manager Our client, a mission-driven health plan provider, is seeking a Security Analyst to help safeguard their systems, networks, and data. This role supports the Security Office and plays a critical part in protecting against cyber threats, monitoring security events, implementing solutions, and ensuring policy compliance. Key Responsibilities: Monitor network traffic and security alerts for suspicious activity; escalate as needed. Partner with a third-party Security Operations Center to triage and investigate incidents. Support incident response efforts, root cause analysis, and preventative strategies. Assist in vulnerability management, access reviews, and patching workflows. Contribute to annual security risk assessments and penetration testing efforts. Develop and maintain security policies, training materials, and awareness campaigns. Stay current with evolving threats and recommend proactive defense strategies. Ideal Background: 1-3 years of experience in cybersecurity or a related field. Bachelor's degree in Computer Science, IT, Cybersecurity, or similar. Familiarity with tools such as DarkTrace, Microsoft Defender, Windows, Linux, and EDR platforms. Working knowledge of security frameworks like NIST, CIS Controls, PCI-DSS, or GDPR. Certifications such as CompTIA Security+, CISSP, or CEH are a plus. What Sets You Apart: Excellent problem-solving and analytical skills. Strong attention to detail and ability to manage multiple tasks and deadlines. Confident communicator with a collaborative mindset. Discreet, trustworthy, and passionate about protecting sensitive information.
    $95.1k-137.8k yearly 5d ago
  • Blockchain Security Engineer

    Coinbase 4.2company rating

    Cyber Security Analyst Job 68 miles from Adelanto

    Ready to be pushed beyond what you think you're capable of? At Coinbase, our mission is to increase economic freedom in the world. It's a massive, ambitious opportunity that demands the best of us, every day, as we build the emerging onchain platform - and with it, the future global financial system. To achieve our mission, we're seeking a very specific candidate. We want someone who is passionate about our mission and who believes in the power of crypto and blockchain technology to update the financial system. We want someone who is eager to leave their mark on the world, who relishes the pressure and privilege of working with high caliber colleagues, and who actively seeks feedback to keep leveling up. We want someone who will run towards, not away from, solving the company's hardest problems. Our work culture is intense and isn't for everyone. But if you want to build the future alongside others who excel in their disciplines and expect the same from you, there's no better place to be. At Coinbase, security isn't just a priority. It's the foundation of everything we do. In the fast-evolving world of digital currency, where trust is paramount, security breaches can mean the difference between success and failure. That's why we've made security a cornerstone of our mission, setting the standard for protecting millions of customers and billions of dollars in assets. As a Blockchain Security Engineer on the Decentralized Financial Security Team, you will work closely with engineers, technical product managers and senior leadership on designing secure products from the ground up. You will be responsible for performing secure design reviews, threat modeling, vendor reviews and secure code reviews for upcoming Coinbase products or features that will be used by millions of customers. You will have an opportunity to work on the latest technology and provide leadership visibility of the current risk posture. You'll also have an opportunity to pitch, lead and participate in cross-functional initiatives that uplevel the security of all Coinbase products and services. What you'll be doing (ie. job duties): To be completed by all business teams except Eng. Perform design reviews, threat modeling and code reviews of upcoming features and products. Identify top product risk areas and lead risk-reduction initiatives with cross-functional teams. Improve and/or automate existing processes to increase efficiency. Participate in the team on-call rotation to support engineering teams through timely design consultations, vulnerability analysis, bug fix verification, etc. What we look for in you (ie. job requirements): To be completed by all business teams except Eng. Bachelor's degree in Computer Science Expertise in Application Security and fundamental knowledge of cryptography 2+ years of threat modeling/design review experience Strong communication skills with the ability to translate technical security requirements and risks into terms that anyone can understand. Ability to work independently and unblock yourself. Nice to haves: MS or PhD in Computer Science or related field. Experience in at least one of: Go, Ruby or Python. Experience automating manual processes or carrying out process improvements. Experience in Blockchain, Exchange, or Decentralized Exchange Security. ID: P69496 Pay Transparency Notice: Depending on your work location, the target annual salary for this position can range as detailed below. Full time offers from Coinbase also include target bonus + target equity + benefits (including medical, dental, vision and 401(k)). Pay Range: $152,405-$179,300 USD Please be advised that each candidate may submit a maximum of four applications within any 30-day period. We encourage you to carefully evaluate how your skills and interests align with Coinbase's roles before applying. Commitment to Equal Opportunity Coinbase is committed to diversity in its workforce and is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, gender, national origin, age, disability, veteran status, sex, gender expression or identity, sexual orientation or any other basis protected by applicable law. Coinbase will also consider for employment qualified applicants with criminal histories in a manner consistent with applicable federal, state and local law. For US applicants, you may view the Know Your Rights notice here. Additionally, Coinbase participates in the E-Verify program in certain locations, as required by law. Coinbase is also committed to providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation because of a disability for any part of the employment process, please contact us at accommodations[at]coinbase.com to let us know the nature of your request and your contact information. For quick access to screen reading technology compatible with this site click here to download a free compatible screen reader (free step by step tutorial can be found here). Global Data Privacy Notice for Job Candidates and Applicants Depending on your location, the General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA) may regulate the way we manage the data of job applicants. Our full notice outlining how data will be processed as part of the application procedure for applicable locations is available here. By submitting your application, you are agreeing to our use and processing of your data as required. For US applicants only, by submitting your application you are agreeing to arbitration of disputes as outlined here. Benefits at Coinbase Medical Plan, Dental and Vision Plan with generous employee contributions Health Savings Account with company contributions each pay period Disability and Life Insurance 401(k) plan with company match Wellness Stipend Mobile/Internet Reimbursement Connections Stipend Volunteer Time Off Fertility Counseling and Benefits Generous Time off/Leave Policy The option of getting paid in digital currency Learn more about our mission
    $152.4k-179.3k yearly 5d ago
  • Security Analyst

    Bee Talent Solutions

    Cyber Security Analyst Job 356 miles from Adelanto

    Our client is seeking a diligent and organized Contract Security Analyst in the IAM space to join our BT team and support day-to-day activities within the Identity and Access Management (IAM) domain. This role will primarily focus on supporting key security and audit objectives specifically related to our business applications portfolio. Key responsibilities include assisting in the coordination and tracking required for delivering OIG requirements and supporting the onboarding of critical application logs into our security information and event management (SIEM) systems to enhance our detection and response capabilities. The successful candidate will work closely with the IAM team, business application owners, and potentially other security functions like the Detection and response or Compliance/IA teams. Daily tasks may involve tracking action items, coordinating evidence collection for OIG deliverables, facilitating communication for log source onboarding, maintaining status documentation, and assisting with reporting. Skills: This position requires strong organizational skills, analytical skills, attention to detail, clear communication, and the ability to manage multiple tasks effectively to help ensure the timely completion of critical IAM-related initiatives for business applications. 5-7 years' experience required in IAM or Security, ideally with an identity provider or enterprise organization of similar size to the client. Must understandthe basics of SaaS applications Desired Soft Skills: Persuasive & Clear Communicator: They can articulate their points logically and understandably, making them effective at convincing others or explaining complex topics. Personable: They are pleasant, friendly, and easy to work with, which helps build rapport and trust. Pushes back gently: They are not afraid to voice disagreement, concerns, or alternative perspectives, but they do so tactfully and respectfully, avoiding unnecessary conflict while still making their point.
    $91k-135k yearly est. 12d ago
  • Cyber Security Analyst

    Robert Half 4.5company rating

    Cyber Security Analyst Job 49 miles from Adelanto

    We are looking for a skilled Cyber Security Analyst to join our team in Whittier, California. In this role, you will be responsible for safeguarding the organization's information systems and ensuring compliance with security policies to mitigate cyber threats. This position requires a proactive approach to implementing security measures, monitoring vulnerabilities, and addressing incidents effectively. Responsibilities: - Oversee the administration and management of security tools, including firewalls, intrusion detection/prevention systems, and endpoint protection solutions. - Analyze and monitor security logs and alerts to identify and respond to potential threats. - Implement and manage identity and access management systems, ensuring secure user provisioning and de-provisioning in Office 365 and Azure environments. - Configure and enforce conditional access policies to ensure secure data access based on risk levels and user context. - Strengthen system security with multi-factor authentication for Office 365 and other critical applications. - Investigate security incidents and collaborate with IT teams to remediate vulnerabilities effectively. - Conduct regular vulnerability scans and penetration testing to identify weaknesses and maintain a robust security posture. - Develop and maintain security policies, procedures, and guidelines tailored to cloud services such as Office 365 and Azure. - Provide cybersecurity training and awareness programs to employees to foster a secure organizational culture. - Create detailed documentation and generate reports on security configurations, incidents, and compliance efforts. Requirements - Strong expertise in security technologies, including firewalls, VPNs, intrusion detection systems, and antivirus solutions. - Hands-on experience with Office 365 and Azure security configurations, including conditional access policies. - Proficiency in conducting vulnerability scans, penetration testing, and threat assessments. - Knowledge of industry-standard security frameworks and compliance requirements. - Bachelor's degree in Cybersecurity, Information Technology, or a related field. - Minimum of 5 years of experience in cybersecurity or IT administration roles. - Relevant certifications such as CompTIA Security+, CISSP, or Certified Ethical Hacker are preferred. - Strong analytical, problem-solving, and communication skills, with the ability to manage priorities independently. Technology Doesn't Change the World, People Do. Robert Half is the world's first and largest specialized talent solutions firm that connects highly qualified job seekers to opportunities at great companies. We offer contract, temporary and permanent placement solutions for finance and accounting, technology, marketing and creative, legal, and administrative and customer support roles. Robert Half works to put you in the best position to succeed. We provide access to top jobs, competitive compensation and benefits, and free online training. Stay on top of every opportunity - whenever you choose - even on the go. Download the Robert Half app (https://www.roberthalf.com/us/en/mobile-app) and get 1-tap apply, notifications of AI-matched jobs, and much more. Robert Half will consider for employment qualified applicants with arrest or conviction records in accordance with the Los Angeles County Fair Chance Ordinance for Employers and the California Fair Chance Act. All applicants applying for U.S. job openings must be legally authorized to work in the United States. Benefits are available to contract/temporary professionals, including medical, vision, dental, and life and disability insurance. Hired contract/temporary professionals are also eligible to enroll in our company 401(k) plan. Visit roberthalf.gobenefits.net for more information. © 2025 Robert Half. An Equal Opportunity Employer. M/F/Disability/Veterans. By clicking "Apply Now," you're agreeing to Robert Half's Terms of Use (https://www.roberthalf.com/us/en/terms) .
    $86k-123k yearly est. 23d ago
  • Cyber Security Engineer (HBSS/ENS)

    Top Secret Clearance Jobs

    Cyber Security Analyst Job 45 miles from Adelanto

    Top Secret Clearance Jobs is dedicated to helping those with the most exclusive security clearance find their next career opportunity and get interviews within 48 hours. Galapagos Federal Systems LLC is looking for an enthusiastic, well-qualified individual to fill the Cyber Security Engineer (HBSS/ENS) position and to join our team of qualified, diverse individuals in NSWC Corona Division, Norco, CA 92860. As an Endpoint Security (ENS) and Host-Based Security System (HBSS) Engineer dedicated to the Corona Classified RDT&E Network (CCRN), you will play a pivotal role in ensuring the robust cybersecurity posture of our classified research, development, test, and evaluation network. In this senior-level position, you will be responsible for designing, implementing, and maintaining advanced endpoint security solutions, with a specific focus on McAfee's Endpoint Security and Host-Based Security System. Your role will involve configuring and optimizing security policies, conducting vulnerability assessments, and collaborating with cross-functional teams to respond to and mitigate security incidents. Additionally, you will contribute to the development and enforcement of security protocols, ensuring compliance with classified network standards and regulations. This position offers a unique opportunity to lead and shape the cybersecurity landscape within a classified research environment, leveraging your expertise in ENS and HBSS to safeguard. Skills / Experience Required Top Secret/Sensitive Compartmented Information 5-8 years of relevant work experience Lead the design, implementation, and maintenance of the Corona Classified RDT&E Network (CCRN), ensuring optimal performance, security, and availability Provide performance tuning to systems and troubleshoot HBSS components which span a large and complex environment Install updates to McAfee software as released and in compliance with STIG requirements Deploy, maintain, and tune McAfee clients to meet current and future standards Develop/create, deploy, and manage custom HBSS signatures Monitor HBSS for intrusions, failures and other issues, repair/re-engineer as needed Monitor HBSS software to ensure that the clients/servers are operational and reporting properly; test and provide software fixes as needed Monitor the health and performance of the systems Demonstrate an ability to listen and collaborate with audiences ranging from IT administrators to executive level stakeholders to help deliver solutions Excellent troubleshooting skills and ability to identify root causes of issues and provide solutions Strong interpersonal and presentation skills, both oral and written, with the ability to articulate and educate others about complex technology with business acumen Lead complex troubleshooting efforts and on-site/remote support Technical writing to produce written reports and document customer security infrastructures, recommendations, and best practices Provide recommendations and support the creation of policies and procedures including final configuration, tuning, and troubleshooting of McAfee products adapted to customer environment Required Qualifications Familiar with working in an environment with development, engineering, sustainment, and overall O&M activities for a secure government system Experience in Windows/Linux/OS-X operating systems Demonstrated experience (hands-on) with databases such as MSSQL, Oracle, MYSQL Hands-on experience with any or all products (not all inclusive): ePO, ENS, Application Control, Advanced Threat Detection/Prevention, DLP, IPS/IDS Education / Certifications Bachelor's degree - IT Cybersecurity IASAE II CASP+ CE CISSP (or Associate) CSSLP HBSS Administrator 201, 301, 501 ePO Certificate Benefits Medical, dental, vision, disability, and life insurance Flexible Spending Accounts 401(k) PTO Paid Paternal leave Tuition reimbursement Paid federal holidays Security Clearance Must be a U.S. Citizen. A high-level Department of Defense active security clearance is required. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to government information. Physical Requirements Work may involve sitting or standing for extended periods of time and typing and reading from a computer screen. The candidate must have enough mobility, including bending, reaching, and kneeling, to complete daily duties in a prompt and efficient manner and that may include lifting to thirty pounds, as necessary. Company Summary Headquartered in Hawaii, Galapagos Federal Systems, LLC is an SBA Certified Native Hawaiian Organization 8(a) Small Business specializing in global information technology and offering professional solutions in IT Design & Installation, Cybersecurity Engineering & Support, Application Integration & Development, Software & Hardware Engineering, Network & Systems Management, Information Systems Security, and Business Management Services. Leveraging over 30 years of providing IT services to the federal & commercial market with projects found around the world, our team has innovative expertise in the development of a wide range of technological solutions. Galapagos Federal Systems, LLC is an equal opportunity employer. Our service commitment is simple - "Quality IT Solutions... On Time & On Budget." Company Employment Statement Galapagos Federal Systems, LLC reserves the right to change or modify job duties and assignments at any time. The above job description is not all encompassing as positions, functions, and qualifications may vary depending on business needs. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. Galapagos Federal Systems, LLC is an equal opportunity employer and does not discriminate against applicants based on race, color, creed, religion, medical condition, legally protected genetic information, national origin, sex (including pregnancy, childbirth, or related medical condition), sexual orientation, gender identity and expression, age, disability, or Vietnam era, or other eligible veteran status or legally protected characteristics. Salary range $105,000 - $120,000
    $105k-120k yearly 60d+ ago
  • Information Security Analyst

    Yuhaaviatam of San Manuel Nation

    Cyber Security Analyst Job 34 miles from Adelanto

    div Under the direction of the Manager, Information Security Operations, the Security Analyst I supports efforts to ensure that information assets are adequately protected and proper security controls are in place for all current and future IT and Information Security systems. br/br/Champions a security mindset to all enterprise team members and recognizes the value of standards, policy and procedures, operational effectiveness, and high availability. This role supports incident response activities and post-incident actions. p/pp/ppbu ESSENTIAL DUTIES AND RESPONSIBILITIES/u/b/pp/pp1. Executes incident response and issue management resulting from security investigations. Works with technical experts and leadership on security incident follow up, assists with the resolution of daily incidents such as intrusion detection, malware infections, denial of service attacks, data leak protections, privileged account misuse and network breaches. /pp2. Analyzes and validates environment controls validation to ensure systems are operating securely and data is protected from both internal and external attacks. /pp3. Monitors security logs and alerts to identify and investigate potential security incidents. Participates in on-call rotation to support after-hours security incidents and operational support. /pp4. Assists with security controls remediation and enhancements to reduce risk throughout enterprise systems, data, and network. /pp5. Documents existing enterprise security systems configuration, processes, procedures and recommends improvements and/or alternatives. /pp6. Supports the cybersecurity toolset lifecycle management including assisting with SMEs on design, acquisition, inventory, process documentation, deployment, maintenance, change management, monitoring, reporting, decommission and other service assurance activities. /pp7. Conducts research on emerging security technologies to support system development efforts and submits findings to support decision making on technologies to increase cost effectiveness and flexibility in a holistically secure environment. b /b/pp8. Performs other duties as assigned to support the efficient operation of the department. /pp/ppbu EDUCATIONAL, EXPERIENCE AND QUALIFICATIONS/u/b/pullip Bachelor's degree in information security, technology, statistics, mathematics, or related field required. /p/lilip Minimum two (2) years of experience in an information technology or information security role required. /p/lilip Experience with Casino amp; Tribal government technology and security goals strongly preferred. /p/lilipspan Ability to troubleshoot through Open Systems Interconnection (OSI) Model:/span/pullip Network security monitoring, traffic analysis, packet capture. /p/lilip Transmission Control Protocol and the Internet Protocol (TCP/IP) networking and routing protocols. /p/lilip Implementing two-factor authentication. /p/li/ul/lilipspan Experience with the following technology preferred:/span/pullip Artificial Intelligence. /p/lilip Data Loss Protection. /p/lilip Endpoint Detection amp; Response/p/lilip Vulnerability Management/p/lilip Network Infrastructure. /p/lilip Network Security. /p/lilip Email Security. /p/li/ul/lilip Related, relevant, and/or direct experience may be considered in lieu of minimum educational requirements indicated above. /p/li/ulp/ppbu KNOWLEDGE, SKILLS AND ABILITIES (KSA)/u/b/pullipspan Must have strong communication and presentation skills. /span/p/lilipspan Must understand the value of standards, policy and procedures, operational effectiveness, and high availability. /span/p/li/ulp/ppbu LICENSES, CERTIFICATIONS AND REGISTRATIONS/u/b/pullip At the discretion of the San Manuel Tribal Gaming Commission, you may be required to obtain and maintain a gaming license. /p/lilip Certifications in one or more of the following: Information Technology Infrastructure Library (ITIL), Information Systems Audit and Control Association (ISACA), The Computing Technology Industry Association (CompTIA), International Information System Security Certification Consortium (ISC2), SysAdmin, Audit, Network, and Security (SANS), Global Information Assurance Certification (GIAC) strongly preferred. /p/lilip No Driving Responsibilities: Role does not require a driver's license or insurance. /p/li/ulp/ppbu PHYSICAL REQUIREMENTS/ WORKING CONDITIONS - span ENVIRONMENT/span/u/b/pp/pp The physical demands and working environment described here are representative of those that an employee encounters and must be met by an employee to successfully perform the essential functions of this job. /pullipspan Primary/span spanwork/span spanenvironment/span spanis/span spanin/span spana/span spanclimate-controlled/span spanoffice/span spansetting. /span/p/lilip Work requires travel to attend meetings, trade shows, and spanconferences. /span/p/lilip Incumbents may be required to work evening, weekend and holiday spanshifts. /span/p/lilip Must be able to work in a fast-paced, high-demand spanenvironment. /span/p/lilip Strength sufficient to exert up to 10 pounds of force occasionally and/or a negligible amount of force frequently or constantly to lift, carry, push, pull or otherwise move objects and/or move up to 40 pounds occasionally. /p/lilip Sedentary work: involves sitting most of the time. Constantly operates a computer and spanother/span spanoffice/span spanproductivity/span spanmachinery,/span spansuch/span spanas/span spana/span spancalculator,/span spancopy/span spanmachine,/span spanand/span spancomputer/span spanprinter. /span/p/lilip Physical activities that apply to the essential functions of the position are balancing, stooping, kneeling, crouching, reaching, pushing, pulling, lifting, grasping, talking, hearing, and repetitive spanmotions. /span/p/lilipspan Hearing/span spansufficient/span spanto/span spanhear/span spanconversational/span spanlevels/span spanin/span spanperson,/span spanvia/span spanvideoconference/span spanand/span spanover/span spanthe telephone. /span/p/lilip Speech sufficient to make oneself heard and understood in person, in front of groups, in spanmeetings,/span via videoconference and over the spantelephone. /span/p/lilip Visual acuity that meets the requirements of the position: The worker is required to have close visual acuity to perform an activity such as preparing and analyzing data and figures; transcribing; viewing a computer terminal; expansive reading and visual inspection of employees, visitors or facility. /p/lilipspan Mobility/span spansufficient/span spanto/span spansafely/span spanmove/span spanin/span spanan/span spanoffice/span spanenvironment,/span spanwalk,/span spanstoop,/span spanbend/span spanand/span spankneel,/span spanand/span spanenter, /spanexit and operate a motor vehicle in the course of travel to promotional events, meetings, conferences, trade shows and San Manuel properties. /p/lilipspan Endurance/span spansufficient/span spanto/span spansit,/span spanwalk/span spanand/span spanstand/span spanfor/span spanextended/span spanperiods,/span spanand/span spanmaintain/span spanefficiency /spanthroughout the entire work shift and during extended work hours. /p/lilip The employee may be exposed to fumes or airborne particles including secondhand spansmoke. /span/p/li/ulp/pp Reasonable accommodation will be made in compliance with all applicable law. /pp style="text-align:inherit"/pp style="text-align:left"As one of the largest private employers in the Inland Empire, San Manuel deeply cares about the future, growth and well-being of its employees. Join our team today!/p/div
    $89k-131k yearly est. 10d ago
  • Senior Information Security, Risk & Compliance Specialist

    Geotab

    Cyber Security Analyst Job 39 miles from Adelanto

    Who we are Geotab is a global leader in IoT and connected transportation and certified “Great Place to Work™.” We are a company of diverse and talented individuals who work together to help businesses grow and succeed, and increase the safety and sustainability of our communities. Geotab is advancing security, connecting commercial vehicles to the internet and providing web-based analytics to help customers better manage their fleets. Geotab's open platform and Geotab Marketplace , offering hundreds of third-party solution options, allows both small and large businesses to automate operations by integrating vehicle data with their other data assets. Processing billions of data points a day, Geotab leverages data analytics and machine learning to improve productivity, optimize fleets through the reduction of fuel consumption, enhance driver safety and achieve strong compliance to regulatory changes. Our team is growing and we're looking for people who follow their passion, think differently and want to make an impact. Ours is a fast paced, ever changing environment. Geotabbers accept that challenge and are willing to take on new tasks and activities - ones that may not always be described in the initial job description. Join us for a fulfilling career with opportunities to innovate, great benefits, and our fun and inclusive work culture. Reach your full potential with Geotab. To see what it's like to be a Geotabber, check out our blog and follow us @InsideGeotab on Instagram. Join our talent network to learn more about job opportunities and company news.Who you are: We are always looking for amazing talent who can contribute to our growth and deliver results! We are seeking a Senior Information Security, Compliance & Risk Specialist, that will keep the legal and ethical integrity of Geotab through policy enforcement and program planning. The Senior Information Security, Compliance & Risk Specialist, will ensure all departments of our business are complying with the rules and regulations the company upholds. If you are a compliance guru, a team player, and are keen to join an industry leader - we would love to hear from you! What you'll do: As a Senior Information Security, Compliance & Risk Specialist, your key area of responsibility will be to support the development of information security policies to achieve the Geotab's security goals. In this role you will provide technical drafts for individual policies addressing Programs, Network Connectivity Security, Wireless Security, Incident Handling, and Password Utilization. You will also need to prepare gap analyses for management regarding policies that will advance Geotab's technology goals and objectives. To be successful in this role you will be a need to be able to work independently and in a team when required, with strong written and verbal communication skills, and have the ability to quickly understand complex security concepts. In addition, the successful candidate will need to have excellent project management skills with an ability to identify needs, develop effective solutions, and manage projects and programs through to completion. The successful candidate will also be able to manage multiple timelines and contrasting priorities to ensure timely results. How you'll make an impact: Develop deep knowledge of Geotab's security programs as well as our internal systems and data infrastructure, in order to consult effectively on Security best practices. Provide information assurance and subject matter expertise as required in support of panels, committees, and working groups. Ensures security compliance with legal and regulatory standards. Incorporate findings to develop, update, or revise policies and standards for customers. Oversee and manage security audits against the systems, processes, and network infrastructure according to existing security policies and standards. Collaborate with and advise internal departments to improve on security-related risks. Act as a technical mentor/SME to other team members, and act as a point of escalation for more complex issues and initiatives. Support Geotab global strategic initiatives. What you'll bring to the role: Post-Secondary Diploma/Degree specialization in Computer Science, Engineering or a related field. 5-8 years experience in security evaluation/analysis and/or risk assessments, within a technology-focused industry. Working knowledge of system and network security engineering best practices. Familiarity with basic information security documentation requirements, certification and accreditation processes, and abreast with general reporting requirements for industry security standards (e.g. ISO 27001, NIST SP 800-53). Expertise in common security tool use. High accuracy and meticulous attention to detail. Able to work well under pressure and respond to fast changing priorities and deadlines. Highly organized and able to manage multiple tasks and projects simultaneously. Excellent verbal and written communication skills, including comfort with delivering presentations and training. Strong interpersonal relationship building skills. Strong analytical skills with the ability to problem solve with well-judged decisions. Strategic mindset, has a keen sense of priorities, along with an ability to pivot as the landscape changes. A strong team-player with the ability to engage with all levels of the organization. Technical competence using software programs, including, but not limited to, Google Suite for business (Sheets, Docs, Slides). Entrepreneurial mindset and comfortable in a flat organization. If you got this far, we hope you're feeling excited about this role! Even if you don't feel you meet every single requirement, we still encourage you to apply. Please note: Geotab does not accept agency resumes and is not responsible for any fees related to unsolicited resumes. Please do not forward resumes to Geotab employees. #LI-DNI Why job seekers choose Geotab Flex working arrangements Home office reimbursement program Baby bonus & parental leave top up program Online learning and networking opportunities Electric vehicle purchase incentive program Competitive medical and dental benefits Retirement savings program *The above are offered to full-time permanent employees only How we work At Geotab, we have adopted a flexible hybrid working model in that we have systems, functions, programs and policies in place to support both in-person and virtual work. However, you are welcomed and encouraged to come into our beautiful, safe, clean offices as often as you like. When working from home, you are required to have a reliable internet connection with at least 50mb DL/10mb UL. Virtual work is supported with cloud-based applications, collaboration tools and asynchronous working. The health and safety of employees are a top priority. We encourage work-life balance and keep the Geotab culture going strong with online social events, chat rooms and gatherings. Join us and help reshape the future of technology! We believe that ensuring diversity is fundamental to our future growth and progress and is an integral part of our business. We believe that success happens where new ideas can flourish - in an environment that is rich in diversity and a place where people from various backgrounds can work together. Geotab encourages applications from all qualified individuals. We are committed to accommodating people with disabilities during the recruitment and assessment processes and when people are hired. We will ensure the accessibility needs of employees with disabilities are taken into account as part of performance management, career development, training and redeployment processes. If you require accommodation at any stage of the application process or want more information about our diversity and inclusion as well as accommodation policies and practices, please contact us at ******************. By submitting a job application to Geotab Inc. or its affiliates and subsidiaries (collectively, “Geotab”), you acknowledge Geotab's collection, use and disclosure of your personal data in accordance with our Privacy Policy. Click here to learn more about what happens with your personal data.
    $90k-131k yearly est. 4d ago
  • Information Systems Security Officer (ISSO)

    UIC Government Services and The Bowhead Family of Companies

    Cyber Security Analyst Job 50 miles from Adelanto

    Bowhead seeks a ISSO to join our team supporting NSWC Corona - Corona Division. The ISSO will work directly with the Navy Qualified Validator and site Information Systems Security Manager (ISSM) to analyze complex and unique technical support assignments and collaborate with other cyber security engineers, system administrators, and program analysts within a scaled agile environment. The ISSO will work directly to support and manage all eMASS packages in the NSWC Corona portfolio **Responsibilities** - Support all RMF packages for the NSWC Corona - Corona Division. - Support site Information Systems Security Manager (ISSM) in compliance reviews of systems. - The ISSO may be called on to author, review and critique perspective artifacts and required RMF documentation - Work with ISSM to support all cybersecurity actions for division. - Contribute to the development of cybersecurity policies and procedures. - Responsible for reviewing and assessing cybersecurity risks. - Responsible for the management of Risk Management Framework (RMF) best practices to attain/ maintain continuous Authority-to-Operate (ATO) capability. - Ensure the cybersecurity posture of assigned systems. - Research National Institute of Standards and Technology (NIST), DoD and Navy Guidance on Cybersecurity and related topics in response to requests for data or information related to cybersecurity topics, posture, impacts, or issues and reviews. - Review architectures and designs for cybersecurity compliance and provide recommendations. - Ability to perform and troubleshoot security measures including analysis, periodic testing, evaluation, verification, accreditation, and review of information system installations at appropriate classification levels. - Review results in a cybersecurity impact assessment report when required. - Compile, review, and manage system POA&Ms. - Other duties as assigned. **Qualifications** - Bachelor of Science degree in Information Systems, Engineering, Computer Science, or Business or similar field (MS preferred) - Minimum of seven (7+) years of experience to include the following: - Nessus/ACAS Scanner Experience o ACAS dashboard, setup, ability to run scans, ability to troubleshoot scanner and scanner results - NIST/STIG Experience o Experience with STIG Viewer/validation/analyzing and compiling results into a POA&M - RMF Experience o Experience with eMASS, Artifacts, Test Plans, Control Assessments, and compiling tools to process and collate test results - Security + (IAT Level II Certified) SECURITY CLEARANCE REQUIREMENTS: Must currently hold a security clearance at the minimum Secret level. Physical Demands: - Must be able to lift up to 25 pounds - Must be able to stand and walk for prolonged amounts of time - Must be able to twist, bend and squat periodically \#LI-MN1 Applicants may be subject to a pre-employment drug & alcohol screening and/or random drug screen, and must follow UIC's Non-DOT Drug & Alcohol Testing Program requirements. If the position requires, an applicant must pass a pre-employment criminal background history check. All post-secondary education listed on the applicant's resume/application may be subject to verification. Where driving may be required or where a rental car must be obtained for business travel purposes, applicants must have a valid driver license for this position and will be subject to verification. In addition, the applicant must pass an in-house, online, driving course to be authorized to drive for company purposes. UIC is an equal opportunity employer. We evaluate qualified applicants without regard to race, age, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, and other protected characteristics EOE/D/V. In furtherance, pursuant to The Alaska Native Claims Settlement Act 43 U.S.C. Sec. 1601 et seq., and federal contractual requirements, UIC and its subsidiaries may legally grant certain preference in employment opportunities to UIC Shareholders and their Descendants, based on the provisions contained within The Alaska Native Claims Settlement Act. Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities. All candidates must apply online at ****************** and submit a completed application for all positions they wish to be considered. Once the employment application has been completed and submitted, any changes to the application after submission may not be reviewed. Please contact a UIC HR Recruiter if you have made a significant change to your application. In accordance with the Americans with Disabilities Act of 1990 (ADA), persons unable to complete an online application should contact UIC Human Resources for assistance (******************************************** The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor's legal duty to furnish information. 41 CFR 60-1.35(c) UIC Government Services (UICGS / Bowhead) provides innovative business solutions to federal and commercial customers in the areas of engineering, maintenance services, information technology, program support, logistics/base support, and procurement. Collectively, the fast-growing Bowhead Family of Companies offers a breadth of services which are performed with a focus on quality results. Headquartered in Springfield, VA, we are a fast-growing, multi-million-dollar company recognized as a top Alaska Native Corporation providing services across the Department of Defense and many federal agencies. Bowhead offers competitive benefits including medical, dental, vision, life insurance, accidental death and dismemberment, short/long-term disability, and 401(k) retirement plans as well as a paid time off programs for eligible full-time employees. Eligible part-time employees are able to participate in the 401(k) retirement plans and state or contract required paid time off programs. **Join our Talent Community!** Join our Talent Community (************************************************************************ to receive updates on new opportunities and future events. **ID** _2025-22823_ **Category** _Information Technology_ **Location : Location** _US-CA-Corona_ **Min** _USD $120,000.00/Yr._ **Max** _USD $135,000.00/Yr._ **Minimum Clearance Required** _Secret_ **Travel Requirement** _Less than 10%_
    $120k-135k yearly 17d ago
  • Information Security Analyst

    Cathay General Bancorp 4.4company rating

    Cyber Security Analyst Job 34 miles from Adelanto

    This position is responsible for ensuring that the Bank's security operations is managed and maintained in accordance with established Information Security policies, published regulations and industry best practices. Primarily responsible for the administration, operations and maintenance of the Security Information and Event Management (SIEM) solution and other security tools. This position supports incident response activities and log data analysis to secure the information and systems, including but not limited to: Microsoft Windows Active Directory, financial business applications, network and communications security monitoring, endpoint security tools and data loss prevention tools. ESSENTIAL FUNCTIONS * Tunes SIEM and other security tools to reduce false positives. Assesses and addresses current gaps. Identifies improvements and creates plans towards maturity. * Administers configuration of SIEM and other security tools as required by the Security Operation Center. * Adapts and develops new analysis in response to emerging threats and intelligences. * Supports incident response activities. Analyzes security events, incidents, log data analysis to secure the information and systems, including but not limited to: Microsoft Windows Active Directory, financial business applications, network and communications security monitoring, endpoint security tools and data loss prevention tools. * Ensures compliance with published baseline configuration standards and recommends enhancements as required. * Ensures the appropriate installation, maintenance, and monitoring of approved rules for preventive security solutions including antimalware, security gateways, firewalls and SIEM solutions. * Assists in security assessment and vulnerability assessment remediation efforts. Participates in developing corrective actions based on the assessment's findings and identified vulnerabilities. * Works closely with vendors to troubleshoot and to enhance the current security toolsets to their optimal potential. * Gathers performance and compliance data/metrics from IS and IT sources. * Interacts with managed security services operations. QUALIFICATIONS Education: * BS/MS in Information Technology or Business Administration preferred, or equivalent business experience. * Information Security and SIEM-related training required. * Security+, SSCP or CISSP certifications preferred. Experience: * 3+ years' experience in a Security Operations team. * 2+ years' experience with Security Information and Event Management (SIEM) solutions. * Working knowledge on operating and monitoring network and endpoint security solutions. * Understanding of industry security frameworks such as NIST CSF, CIS and OWASP. * Experience with Threat Intelligence platforms and Cloud Security tools preferred. * Experience with Regex and custom scripting preferred. * Experience with SIEM administration, configuration, tuning preferred. Skills/Ability: * Excellent communication and problem-solving skills. * Strong Inter-personal communication and collaboration skills. * Self-starter and open for learning opportunities. Ability to train and mentor colleagues with less experience. OTHER DETAILS $28.85 - $42.07 / hour Pay determined based on job-related knowledge, skills, experience, and location. This position may be eligible for a discretionary bonus.
    $28.9-42.1 hourly 45d ago
  • Application Security Engineer- WAF

    Esri 4.4company rating

    Cyber Security Analyst Job 40 miles from Adelanto

    As someone enthusiastic about securing a wide variety of applications, you are looking for an opportunity to learn about Application Security and contribute to an innovative and technology-oriented environment. As an Application Security Engineer at Esri, you will work with our team to secure Esri's intellectual property, networks, and sensitive data against a variety of complex threats, with support from all levels of leadership. We collaborate closely with the application development, DevSecOps, and information security departments to design security into our applications up front, perform application layer security testing, and assist developers with vulnerability remediation. We welcome you to join Esri, where you can make a real difference every day! Responsibilities Create, deploy, maintain and troubleshoot Web Application Firewall (WAF) policies for existing and new web applications Monitor and analyze activity logs to detect malicious internet traffic and indicators of compromise as well as to reduce false positive blocks Review WAF usage and define means to improve and mature protection policies Collaborate closely with application developers to analyze findings and implement required remediations or countermeasures Help assess and calculate application risks, communicate your findings to stakeholders of varying technical skill levels Assist leadership with organization of ongoing work across the team, policy and documentation creation, and preparation of relevant metrics on findings and remediation activity for leadership Interpret web protocol information to determine source, intent, and risk of threats Provide operational support, troubleshoot and quickly resolve problems Create and maintain technical documentation regarding the WAF including network diagrams, policies and operational procedures for managing the infrastructure Requirements 2+ years of relevant, full-time experience Thorough understanding of HTTP, TLS, DNS Knowledge of common web vulnerabilities, including those outlined in the OWASP Top 10, and how to mitigate them Familiarity with cloud infrastructure, network routing and basic infrastructure components Moderate understanding of JavaScript and its role in modern web applications Demonstrated ability to independently learn and adapt to new technologies Strong organizational skills and a detail-oriented approach Strong verbal and written communication and collaboration skills Bachelor's in Computer Science or related STEM field Recommended Qualifications Hands-on experience using web application firewall solutions such as offerings from Akamai, AWS, F5, or Fortinet Experience using Splunk to analyze logs and detect malicious activity Proficiency in scripting languages such as JavaScript, Python, Bash, or PowerShell for automation Experience using APIs for automation, integration, or data analysis Familiarity with Git Understanding of common encoding and encryption schemes, and algorithms #LI-TM1 #LI-Hybrid Total Rewards Esri's competitive total rewards strategy includes industry-leading health and welfare benefits: medical, dental, vision, basic and supplemental life insurance for employees (and their families), 401(k) and profit-sharing programs, minimum accrual of 80 hours of vacation leave, twelve paid holidays throughout the calendar year, and opportunities for personal and professional growth. Base salary is one component of our total rewards strategy. Compensation decisions and the base range for this role take into account many factors including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. A reasonable estimate of the base salary range is$73,840—$128,440 USD The Company At Esri, diversity is more than just a word on a map. When employees of different experiences, perspectives, backgrounds, and cultures come together, we are more innovative and ultimately a better place to work. We believe in having a diverse workforce that is unified under our mission of creating positive global change. We understand that diversity, equity, and inclusion is not a destination but an ongoing process. We are committed to the continuation of learning, growing, and changing our workplace so every employee can contribute to their life's best work. Our commitment to these principles extends to the global communities we serve by creating positive change with GIS technology. For more information on Esri's Racial Equity and Social Justice initiatives, please visit our website here. If you don't meet all of the preferred qualifications for this position, we encourage you to still apply! Esri is an equal opportunity employer (EOE) and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability status, protected veteran status, or any other characteristic protected by law. If you need reasonable accommodation for any part of the employment process, please email ******************* and let us know the nature of your request and your contact information. Please note that only those inquiries concerning a request for reasonable accommodation will be responded to from this e-mail address. Esri Privacy Esri takes our responsibility to protect your privacy seriously. We are committed to respecting your privacy by providing transparency in how we acquire and use your information, giving you control of your information and preferences, and holding ourselves to the highest national and international standards, including CCPA and GDPR compliance.
    $73.8k-128.4k yearly 27d ago

Learn More About Cyber Security Analyst Jobs

How much does a Cyber Security Analyst earn in Adelanto, CA?

The average cyber security analyst in Adelanto, CA earns between $70,000 and $134,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.

Average Cyber Security Analyst Salary In Adelanto, CA

$97,000
Job type you want
Full Time
Part Time
Internship
Temporary