Senior Security GRC Engineer
Cyber security analyst job in San Ramon, CA
At PriMed, your uniqueness is valued, celebrated, encouraged, supported, and embraced. Whatever your relationship with Hill Physicians, we welcome ALL that you are.
We value and respect your race, ethnicity, gender identity, sexual orientation, age, religion, disabilities, experiences, perspectives, and other attributes. Our celebration of diversity and foundation of inclusion allows us to leverage our differences and capitalize on our similarities to better serve our communities. We do it because it's right!
Job Description
We are seeking a skilled Governance, Risk, and Compliance (GRC) Engineer to strengthen our security posture and ensure adherence to healthcare regulations. The GRC Engineer will play a vital role in designing, implementing, and maintaining risk management processes, compliance frameworks, and policies that align with healthcare regulations such as HIPAA and HITECH. The ideal candidate will have experience with tools like SAI360, CyberArk, and other compliance and security platforms.
Job Responsibilities:
Develop, implement, and maintain GRC policies, processes, and controls in alignment with industry best practices and regulatory requirements (e.g., HIPAA, HITECH, NIST, ISO 27001).
Perform risk assessments and develop mitigation strategies for identified security risks.
Administer and optimize SAI360 for governance, risk management, and compliance activities, including reporting and policy management.
Collaborate with cross-functional teams to ensure new projects and systems are designed with security and compliance in mind.
Monitor and report on compliance status, identifying gaps and proposing remediation strategies.
Oversee third-party vendor risk assessments and ensure adherence to security requirements.
Support internal and external audits by providing documentation, evidence, and responses to audit findings.
Conduct security awareness training programs and promote a culture of compliance within the organization.
Required Experience/Skills/Knowledge:
5+ years of experience in Governance, Risk, and Compliance roles or a related field.
Strong knowledge of healthcare regulations, including HIPAA, HITECH, and other relevant standards.
Proficiency in GRC tools such as SAI360 for compliance and risk management.
Experience with privileged access management tools like CyberArk.
Solid understanding of risk assessment methodologies and security frameworks, including NIST CSF, ISO 27001, or COBIT.
Excellent communication and collaboration skills to engage with technical and non-technical stakeholders.
Strong analytical and organizational skills with attention to detail.
This role is critical in maintaining our organization's compliance with healthcare security standards and reducing risk exposure.
Required Education:
Bachelor's degree in computer science, Information Technology, Cybersecurity, or a related field.
Equivalent work experience may be considered in lieu of a degree.
Cyber Security Analyst
Cyber security analyst job in San Francisco, CA
blue Stone Recruiting is a national search firm with a focus of placing top Cyber Security talent from the Analyst level to CISO with prestigious organizations nationwide
Job Description
Our client seeking a Cyber Security Operations Analyst to support an operations team that supports a large government customer. The candidate will be relied upon to assist teammates and perform troubleshooting as needed. The candidate should excel in a fast-paced work environment and be willing to face new challenges.
Qualifications
• Proficiency with vulnerability scanning, remediation and reporting
• Knowledge in web application scanning using various tools
• Demonstrated proficiency with Windows, UNIX, & LINUX operating systems
• Experience working in a customer service information technology environment
• Network security and system security experience
• Ability to discuss real world troubleshooting; problems and solutions encountered
• Knowledge of IT security best practices, US federal government standards, regulations and policy (FedRamp, TIC, NIST 800-37rev1 & 800-53rev3)
• Must be motivated and able to work independently
• Proven project leadership (PowerPoint presenting, MS Project Planning)
• Experience working with change implementation in a controlled environment
• Excellent verbal, written communication and technical writing skills
Bachelors Degree in Computer Science or a related technical discipline, or the equivalent combination of education, professional training or work experience.
2-5 years of related experience in data security administration.
Experience using some of the following tools:
o Nessus
o Tenable Security Center
o Netsparker
o WebInspect
o BurpSite
Additional InformationWork with blue Stone recruiting to find your next Cyber Security role. You can find us at ******************************* We look forward to speaking with you.
Principal Cyber Security Engineer
Cyber security analyst job in San Ramon, CA
Key Responsibilities
Architectural Leadership: Design, develop, and maintain the comprehensive security architecture for Cloud Software Group's products and corporate infrastructure.
Cloud Security Expertise: Lead the security strategy for our cloud environments, including AWS, Azure, and Google Cloud, ensuring best practices and compliance.
Security Domain Knowledge: Provide expert guidance across a broad range of security domains, including application security, network security, identity and access management (IAM), data protection, and incident response.
Collaboration and Communication: Work closely with engineering, DevOps, product, and leadership teams to embed security into every stage of the software development lifecycle. Present complex security concepts to both technical and non-technical audiences.
Threat Modeling & Risk Analysis: Conduct threat modeling and risk assessments to identify vulnerabilities and recommend mitigation strategies.
Mentorship: Mentor and guide junior security professionals, fostering a culture of security awareness and continuous improvement.
Compensation may vary depending on your location, qualifications including job-related education, training, experience, licensure, and certification, that could result at a level outside of these ranges. Certain roles are eligible for additional rewards, including annual bonus, and sales incentives depending on the terms of the applicable plan and role as well as individual performance. NY generally ranges: $190,720-$286,080 CA generally ranges: $199,012-$298,518 All other locations fall under our General State range: $165,843-$248,765 Benefits may vary depending on the nature of your employment with Cloud Software Group and the country where you work. U.S. based employees are typically offered access to healthcare, life insurance and disability benefits, 401(k) plan and company match, among others. This requisition has no specific deadline for completion.
About Us:
Cloud Software Group is one of the world's largest cloud solution providers, serving more than 100 million users around the globe. When you join Cloud Software Group, you are making a difference for real people, each of whom count on our suite of cloud-based products to get work done - from anywhere. Members of our team will tell you that we value passion for technology and the courage to take risks. Everyone is empowered to learn, dream, and build the future of work. We are on the brink of another Cambrian leap -- a moment of immense evolution and growth. And we need your expertise and experience to do it. Now is the perfect time to move your skills to the cloud.
Cloud Software Group is firmly committed to Equal Employment Opportunity (EEO) and to compliance with all federal, state and local laws that prohibit employment discrimination. All qualified applicants will receive consideration for employment without regard to age, race, color, creed, sex or gender, sexual orientation, gender identity, gender expression, ethnicity, national origin, ancestry, citizenship, religion, genetic carrier status, disability, pregnancy, childbirth or related medical conditions (including lactation status), marital status, military service, protected veteran status, political activity or affiliation, taking or requesting statutorily protected leave and other protected classifications.
Cloud Software Group will consider qualified applicants with a criminal history and conduct the recruiting process in accordance with the California Fair Chance Act, Los Angeles County Fair Chance Ordinance for Employers and San Diego Fair Chance Ordinance. For access to the laws see the following links: California FCA and Los Angeles FCO.
If you need a reasonable accommodation due to a disability during any part of the application process, please contact us at **************, HR directly via ************** or email at *************** for assistance.
Auto-ApplyDELTA DENTAL: CRS Cyber Engineer
Cyber security analyst job in San Francisco, CA
This position is responsible for analyzing business need for security for a wide range of enterprise projects and partnering with Technology, Enterprise Architecture, Project Management, and Business Capability teams to design, recommend, and verify implementation of risk-appropriate and achievable cyber risk guidance.
Job Description:
* Executes on special projects for developing new tools and implementing enhancements to existing solutions within the application security and vulnerability management domains.
* Works with various Cyber Risk Solutions (CRS) points of contact to identify process improvement areas and to plan special projects to maximize service performance quality and efficiency
* Evaluates cyber risk projects and processes to optimize cost effectiveness, operational efficiency, and deliver quality service
* Collaborates with CRS community members; works with the Community Leader to analyze and prioritize potential continuous improvement projects
* Prepares written reports and presentations
* Manages or completes special projects assigned by the Community Leaders
* Performance analysis in vital areas of the Secure Solutions Development service to find areas of opportunity in customer contact, service engagements, and other business activities as identified
* Performs miscellaneous duties as assigned
Cyber Security Engineer
Cyber security analyst job in San Francisco, CA
Note: This job does not offer any Visa sponsorship. We are looking for applicants already living in the USA.
Our client is seeking a highly skilled and motivated Cyber Security Engineer to their dynamic team. As a Cyber Security Engineer, you will be responsible for protecting our organization's computer systems, networks, and data from cyber threats. You will play a critical role in designing, implementing, and maintaining security measures to ensure the integrity, confidentiality, and availability of our systems.
Key Responsibilities:
Design, implement, and maintain robust security architectures for IT systems and networks.
Conduct thorough analyses of potential cyber threats and vulnerabilities to our systems.
Develop and implement response plans for security breaches, including immediate actions to contain and mitigate damage.
Continuously monitor systems for security breaches, analyze security alerts, and provide timely responses.
Perform regular risk and vulnerability assessments to identify and address security weaknesses.
Provide training and guidance to staff on security policies, procedures, and best practices.
Maintain detailed documentation of security measures, incidents, and remediation activities.
Work closely with IT professionals, departments, and external partners to strengthen overall security posture.
Qualifications:
Bachelors degree in Cyber Security, Computer Science, Information Technology, or a related field.
Proven experience in cyber security roles, with a strong understanding of security protocols, cryptography, authentication, and authorization.
Proficiency in security technologies such as firewalls, IDS/IPS, antivirus software, and SIEM systems.
Relevant certifications such as CISSP, CISM, CEH, or CompTIA Security+ are highly desirable.
Strong analytical and problem-solving skills to identify and address security issues.
Excellent verbal and written communication skills to effectively convey security concepts to non-technical stakeholders.
Meticulous attention to detail to identify and mitigate potential security threats.
Preferred Qualifications:
Masters degree in Cyber Security or a related field.
Experience in industries such as finance, healthcare, or government.
Familiarity with programming languages like Python, Java, or C++ for automation and scripting.
Knowledge of cloud security practices and experience with platforms like AWS, Azure, or Google Cloud.
Cyber Security
Cyber security analyst job in San Francisco, CA
Job Description
Forhyre is seeking a talented individual that will be able to provide security architecture support and interface across the program as needed. This support includes, but is not limited to, cybersecurity solutions, providing technical strategy for solutions, guidance, policy, and implementations. The successful candidate for this position is a highly motivated individual, with a strong IT security background who excels integrating, operating, and deploying security technology and solutions and interacts well with both internal teams and clients.
Note: U.S. citizens and those authorized to work in the U.S. are encouraged to apply. We are unable to sponsor at this time.
Responsibilities:
Engineer, implement and monitor security measures for the protection of computer systems, networks and information
Develop and implement security policies and controls to support the Cyber Security framework
Manage the existing cyber security training program across global, multilingual business
Assists in ensuring global Information security program meets all industry regulations, standards, and compliance requirements
Drive adoption of infrastructure security best practices and work with Information Technology teams to ensure security standards are maintained
Implement technology to proactively scan Information Technology environment for security breaches and suspicious activity
Continuous improvement in the areas of Information Security technologies, techniques and processes
Develops and maintains an effective system for the distribution of regular key performance indicator reports and dashboard
Ability to interpret penetration test results and describe issues and fixes to non-security expert
Responsible for leading an accurate & comprehensive status reporting to the executive steering committee
Create and implement SOP/ process improvement initiatives to achieve outcomes that align or exceed the expectations of strategic roadmap
Skills & Experience
Bachelor's degree and 12+ years of experience; additional years of directly applicable experience may be accepted in lieu of a degree.
Certified Information Systems Security Professional (CISSP)
8+ years hands-on experience designing or implementing security solutions, including all related documentation and artifacts
Analytical ability, problem-solving skills, and ability to break down complex problems into actionable steps
Extensive experience in design and development of enterprise security architectures. Experience must include a wide range of work in creating diagrams and documentation with all components that comprise IT systems including network topology.
Strong knowledge and experience in secure enterprise architecture design, especially with regard to IAM, NDR, EDR, SIEM, AI/ML, and other cybersecurity tools and resultant applications
Experience selecting effective methods, techniques, and evaluation criteria to achieve desired outcomes
Previous experience developing architectures, strategies, strategic plans, roadmaps, and technical standards for the federal IT enterprise environment.
Vulnerability Assessment testing and/or Penetration Testing (preferred)
Robotic Process Automation/Intelligent Automation (preferred)
Business case development supporting security technology solutions (preferred)
Additional certifications demonstrating cybersecurity/technical mastery (preferred)
Senior Security GRC Analyst
Cyber security analyst job in San Francisco, CA
Lambda, The Superintelligence Cloud, builds Gigawatt-scale AI Factories for Training and Inference. Lambda's mission is to make compute as ubiquitous as electricity and give every person access to artificial intelligence. One person, one GPU.
If you'd like to build the world's best deep learning cloud, join us.
*Note: This position requires presence in our San Francisco or San Jose office location 4 days per week; Lambda's designated work from home day is currently Tuesday.
What You'll Do
Validate and verify the organization's security controls and practices meet the requirements of ISO 27001, 27701, PCI, SOC 2 and other relevant regulatory requirements to ensure alignment to business objectives
Manage IT Risk Register including risk identification, tracking, and prioritization.
Assist with and drive remediation of control deficiencies and gaps
Provide guidance to Control Owners in the planning, design, implementation, operation, maintenance & remediation of control activities and other supporting requirements (e.g. policies, standards, processes, system configurations, etc.)
Communicate with technical and non-technical stakeholders and leaders on cybersecurity risk and controls management topics and program-specific reporting
Assist with the Customer Trust program which may include managing customer assessments, and security questionnaires
Assist control owners with root cause analysis and track risk management action plan progress.
Create risk metrics for management regarding information security control maturity, compliance status, risks, performance and findings
Assist with the third-party risk management assessment process, ensuring consistent enforcement of information security requirements
You
Have a minimum of 8 years of experience supporting cybersecurity risk or controls management programs with in-depth knowledge and experience of cybersecurity frameworks including ISO 27001 and 27701, PCI-DSS, SOC, NIST CSF and other regulatory requirements
Have experience managing and running audits, certification programs and control assessments. This includes but is not limited to scope planning, defining control procedures based on requirements, policies and standards, control testing, and mapping issues to risks
Have experience collaborating closely with engineers, business teams, and security partners, including incident response, red teams, and architects to seamlessly incorporate cybersecurity controls and risk management processes into their day-to-day operations
Possess a strong ability to define, drive and execute a program vision, strategy, approach and milestones in alignment with organization priorities and initiatives
Nice to Have
Experience in the machine learning or computer hardware industry
Experience with Security by Design and/or Privacy by Design principles
Experience with standard cyber controls frameworks, including CIS Top18, NIST Cyber Security Framework (CSF), NIST 800.53, NIST 800.171, CMMC, Cybersecurity Maturity Model Certification (CMMC), ISO 27001 and 27701, and SOX ITGC control frameworks.
Broad knowledge of IT infrastructure and architecture of computer systems as well as exposure to a variety of platforms such as operating systems, networks, databases, and ERP systems
Familiarity with using third-party tools such as Audit Board, Whistic, RSA Archer, ServiceNow for third-party risk management
Certified Information Systems Auditor (CISA)
Certified Information Security Manager (CISM)
Certified Information Systems Security Professional (CISSP)
Certified in Risk and Information Systems Control (CRISC)
Experience in the AI infrastructure, machine learning and/or computer hardware industry
Salary Range Information
The annual salary range for this position has been set based on market data and other factors. However, a salary higher or lower than this range may be appropriate for a candidate whose qualifications differ meaningfully from those listed in the job description.
About Lambda
Founded in 2012, ~400 employees (2025) and growing fast
We offer generous cash & equity compensation
Our investors include Andra Capital, SGW, Andrej Karpathy, ARK Invest, Fincadia Advisors, G Squared, In-Q-Tel (IQT), KHK & Partners, NVIDIA, Pegatron, Supermicro, Wistron, Wiwynn, US Innovative Technology, Gradient Ventures, Mercato Partners, SVB, 1517, Crescent Cove.
We are experiencing extremely high demand for our systems, with quarter over quarter, year over year profitability
Our research papers have been accepted into top machine learning and graphics conferences, including NeurIPS, ICCV, SIGGRAPH, and TOG
Health, dental, and vision coverage for you and your dependents
Wellness and Commuter stipends for select roles
401k Plan with 2% company match (USA employees)
Flexible Paid Time Off Plan that we all actually use
A Final Note:
You do not need to match all of the listed expectations to apply for this position. We are committed to building a team with a variety of backgrounds, experiences, and skills.
Equal Opportunity Employer
Lambda is an Equal Opportunity employer. Applicants are considered without regard to race, color, religion, creed, national origin, age, sex, gender, marital status, sexual orientation and identity, genetic information, veteran status, citizenship, or any other factors prohibited by local, state, or federal law.
Auto-ApplySr. Security Portfolio TPM
Cyber security analyst job in San Francisco, CA
Our Company Changing the world through digital experiences is what Adobe's all about. We give everyone-from emerging artists to global brands-everything they need to design and deliver exceptional digital experiences! We're passionate about empowering people to create beautiful and powerful images, videos, and apps, and transform how companies interact with customers across every screen.
We're on a mission to hire the very best and are committed to creating exceptional employee experiences where everyone is respected and has access to equal opportunity. We realize that new ideas can come from everywhere in the organization, and we know the next big idea could be yours!
The Opportunity
The Adobe Security organization seeks a proactive force multiplier with experience skillfully leading multiple technical programs, running a healthy portfolio, working directly with leadership, and delighting stakeholders. Our ideal candidate has superb communication and relationship-building skills and a solid track record of driving business outcomes through managing large programs. In addition, familiarity with fundamentals in key security operations and related security compliance frameworks could help this candidate have an immediate impact. If you excel at navigating complexity with multiple internal customers, are a master planner who helps teams foresee challenges and risks and guides them through them, and are equipped with a diverse technical program management toolbox, we can't wait for you to join our Security PMO team!
What you'll Do
* Partner directly with security leadership to build a portfolio of key programs. Lead and monitor the health and execution of several key initiatives with insights into status, risks, dependencies, roadblocks, and budget across the organization's program portfolio.
* Ensure a healthy program portfolio in Adobe's Technology GRC (Governance, Risk, and Compliance) organization with a clearly defined roadmap.
* Bring together cross-functional teams to deliver business outcomes for high-priority programs through clear planning, execution, partnership, and communication.
* Make things easier for all collaborators of your program portfolio by driving simplicity, clarity, and efficiency in all aspects of your work.
* Reduce program risk by proactively identifying, communicating, and removing roadblocks.
* Build trust through visibility. Provide accurate and timely data-driven status reports for a broad audience and lead executive governance meetings.
* Effectively handle program financials, including driving accurate budget forecasts.
What you need to succeed
* Exceptional communication skills for effective engagement with both engineers and executives in meetings, presentations, and writing. Excel at building strong and trusted partner relationships.
* 7+ years as a program manager in the security domain with portfolio-level oversight experience. Demonstrate strong knowledge in the compliance field and have worked closely with the compliance teams on projects.
* Experience leading programs involving AI systems and workflows (e.g., MCP servers, RAG capabilities, LLM integrations, or related AI infrastructure).
* Established history of effectively managing programs from inception, prioritizing, and strategizing to implementation, reporting, and successful delivery of intricate projects with many significant internal customers.
* Demonstrated Agile practice experience in software projects and familiarity with Jira (including query and dashboarding), O365 Suite, MS Teams, SharePoint, MS Project, Excel, and Miro or equivalent experience
* Familiarity with compliance frameworks such as ISO 42001, SOC2, HIPAA, PCI DSS, ISO27001, ISO27017/18, ISO22301, and Geo-compliance programs.
* Preferred Certifications: CISSP, CISM, PMP, or equivalent credentials demonstrating expertise in cybersecurity and program leadership.
Our compensation reflects the cost of labor across several U.S. geographic markets, and we pay differently based on those defined markets. The U.S. pay range for this position is $124,300 -- $228,400 annually. Pay within this range varies by work location and may also depend on job-related knowledge, skills, and experience. Your recruiter can share more about the specific salary range for the job location during the hiring process.
At Adobe, for sales roles starting salaries are expressed as total target compensation (TTC = base + commission), and short-term incentives are in the form of sales commission plans. Non-sales roles starting salaries are expressed as base salary and short-term incentives are in the form of the Annual Incentive Plan (AIP).
In addition, certain roles may be eligible for long-term incentives in the form of a new hire equity award.
State-Specific Notices:
California:
Fair Chance Ordinances
Adobe will consider qualified applicants with arrest or conviction records for employment in accordance with state and local laws and "fair chance" ordinances.
Colorado:
Application Window Notice
If this role is open to hiring in Colorado (as listed on the job posting), the application window will remain open until at least the date and time stated above in Pacific Time, in compliance with Colorado pay transparency regulations. If this role does not have Colorado listed as a hiring location, no specific application window applies, and the posting may close at any time based on hiring needs.
Massachusetts:
Massachusetts Legal Notice
It is unlawful in Massachusetts to require or administer a lie detector test as a condition of employment or continued employment. An employer who violates this law shall be subject to criminal penalties and civil liability.
Adobe is proud to be an Equal Employment Opportunity employer. We do not discriminate based on gender, race or color, ethnicity or national origin, age, disability, religion, sexual orientation, gender identity or expression, veteran status, or any other applicable characteristics protected by law. Learn more.
Adobe aims to make Adobe.com accessible to any and all users. If you have a disability or special need that requires accommodation to navigate our website or complete the application process, email accommodations@adobe.com or call **************.
Information Security Analyst
Cyber security analyst job in San Francisco, CA
Details:
Stefanini Group is hiring!
Stefanini is looking for an Information Security Analyst for San Francisco, CA/Salt Lake City, UT/Los Angeles, CA (Onsite Role).
For quick Apply, please reach out to Rahul Kumar: ************/ *************************
W2 candidates only!
Responsibilities:
Knowledge of SPL and use of Splunk; experience with KQL(Kusto Query Language)
Coding experience or knowledge, preferably in Python and/or R
Knowledge of SQL and database experience
Proficiency in Microsoft Office applications, especially Excel and PowerPoint
Knowledge of Level 1 & 2 SOC operations
Public speaking skills
#LI-RK1#LI-HYBRID
Details:
Qualifications:
Peraton high BG check or secret clearance
Bachelor's degree in Cyber Security, Information Security, Computer Science, or 3+ years of experience in Information Security or Cyber Security
Preference is local to SF, open to remote
Splunk experience,
SQL
Microsoft Office
Cyber kill chain/incident response
SOC experience
programming experience-python
Listed salary ranges may vary based on experience, qualifications, and local market. Also, some positions may include bonuses or other incentives.
Stefanini takes pride in hiring top talent and developing relationships with our future employees. Our talent acquisition teams will never make an offer of employment without having a phone conversation with you. Those face-to-face conversations will involve a description of the job for which you have applied. We also speak with you about the process including interviews and job offers.
About Stefanini Group:
The Stefanini Group is a global provider of offshore, onshore and near shore outsourcing, IT digital consulting, systems integration, application, and strategic staffing services to Fortune 1000 enterprises around the world. Our presence is in countries like the Americas, Europe, Africa, and Asia, and more than four hundred clients across a broad spectrum of markets, including financial services, manufacturing, telecommunications, chemical services, technology, public sector, and utilities. Stefanini is a CMM level 5, IT consulting company with a global presence. We are CMM Level 5 company.
Easy ApplySecurity System Engineer
Cyber security analyst job in San Francisco, CA
Seeking a candidate with the ability to demonstrate expertise in both the practical implementation and the administration of noted tools. The basis of the work will be to backfill daily operations management as well as assess the current state implementation for completeness and currency. The candidate will also be responsible for the identification and execution of implementation improvement efforts that will allow for the transition of such tools to a managed service provider including the documentation of run books, incident response and remediation support, and developing continuity plans. Has demonstrated expertise in one or more of the following tools:
Qualys Vulnerability Scanner
LogRhythm
Tripwire
Essential Functions:
Manage and maintain key Information Security tools to help mature and improve the overall effectiveness of solutions across the organization to safeguard information systems, intellectual property assets and customer data.
Design, implement and support integration of information security solutions including security architectures, firewall analysis, and developing and coordinating security implementation plans to improve monitoring and compliance functions and drive automation and efficiencies.
Manage remediation of security issues with technology and business teams to ensure remediation is completed timely and effectively.
Analyze existing processes to identify improvement opportunities, recommend solutions and lead implementation.
Establish and implement a repeatable process for tracking, reporting and driving remediation of security issues.
Assist with the PCI DSS security compliance program including scoping, testing, and remediation activities.
Help train associates, contractors, alliance or other third parties on information security policies and -procedures.
Provide skill-set knowledge transfer that ensures necessary cross-training of other IT Security team members.
Monitors compliance with information security policies and procedures and monitors access control systems to assure appropriate access levels are maintained.
Develop, support and manage Security metrics & reporting.
Develop, maintain and enforce standardized, repeatable administrative and operational policies, processes and procedures.
Serves as enterprise information security consultant, conduct information security risk assessments.
Lead computer forensic analysis, cyber-crime investigation, incident emergency response and investigations.
Perform other responsibilities and duties as assigned.
Additional expertise in the following tools is a plus;
Imperva DB Monitoring
Ingrian HSM
LogRhythm
McAfee IDS/IPS
McAfee Solid Core
NETIQ
PGP Desktop, WDE, Netshare
PGP Universal Server & KMS
Qwest Password Manager
RedSeal
RSA Authentication Manager
RSA Envision
Symantec DLP
Varonis Data Privilege & DWebsense
websense
Information Systems Security Officer (ISSO)
Cyber security analyst job in San Francisco, CA
ISSOEmployment Type: Full-Time, Experienced Department: Information Technology CGS is seeking an Information Systems Security Officer (ISSO) with DIACAP and/or RMF experience who has deep expertise in security assessment documentation to support Dept. of Commerce systems and efforts to achieve their Authorization to Operate (ATO). This position is located at the client site in the Herbert Hoover building in Washington, DC. The scope of this position includes full life-cycle Assessment and Authorization (A&A) management through all 6 Steps of the RMF process in support of the Government ISSM.In this role, you'll conduct security assessment, and information system security oversight activities in accordance with NIST 800.53 that support systems from the perspective RMF requirements.
CGS brings motivated, highly skilled, and creative people together to solve the government's most dynamic problems with cutting-edge technology. To carry out our mission, we are seeking candidates who are excited to contribute to government innovation, appreciate collaboration, and can anticipate the needs of others. Here at CGS, we offer an environment in which our employees feel supported, and we encourage professional growth through various learning opportunities.
Skills and attributes for success:- Review systems to identify potential security weaknesses and recommend improvements to amend vulnerabilities, implement changes, and document upgrades. - Maintain responsibility for managing cybersecurity risk from an organizational perspective. - Identify organizational risks, prioritize those risks, and maintain a risk registry for escalating and presenting those risks to senior leadership.- Provide security guidance and IS validation using the National Institute of Standards and Technology (NIST) RMF, DoC, and local security policies.- Providing configuration management (CM) recommendations for information system security software, hardware, and firmware and coordinating changes and modifications with the ISSM, Security Control Assessor (SCA), and Authorizing Official (AO).- Maintain vulnerability scanning tool compliance, such as HBSS or ACAS, and patch management, such as IAVM to ensure IT staff pushes patches to all systems in an effort to maintain compliance with all applicable directives, manage system changes, and assess the security impact of those changes.- Support security authorization activities, including transitioning from the legacy Information Assurance Certification and Accreditation Process (DIACAP) to compliance with the DoC RMF.- Provide subject matter expertise for cyber security and trusted system technology. - Apply advanced technical knowledge and analysis of specialized functional areas in task requirements to develop solutions to complex problems.- Research, write, review, disposition feedback, and finalize recommendations regarding cyber security policy, assessment and authorization assessments (A&As), security test and evaluation reports, and security engineering practices and processes. - Conduct research and write risk assessment reports to include risk thresholds, evaluation, and scoring.- Support analysis of the findings and provide expert technical guidance for mitigation strategies, including implementation advice on the cyber security risk findings, and other complex problems.
Qualifications:- Bachelor's Degree.- A minimum of five (5) years experience as an Information Assurance (IA) Analyst, ISSE, ISSO, or similar role in ATO package development, including generating security documentation for requirements, security control assessment, STIG and IAVA compliance, Standard Operating Procedures, test results, etc.- eMASS experience.- Professional security certification such as: CCNA Security, CySA+, GICSP, GSEC, CompTIA Security+ CE, SSCP, or higher.- Strong desktop publishing skills using Microsoft Word and Excel.- Experience with industry writing styles such as grammar, sentence form, and structure.- Ability to multi-task in a deadline-oriented environment.
Ideally, you will also have:- CISSP, CASP, or a similar certificate is preferred.- Master's Degree in Cybersecurity or related field.- Strong initiative, detail orientation, organizational skills, and aptitude for analytical thinking.- Demonstrated ability to work well independently and as a part of a team.- Excellent work ethic and a high commitment to quality.
Our Commitment:Contact Government Services (CGS) strives to simplify and enhance government bureaucracy through the optimization of human, technical, and financial resources. We combine cutting-edge technology with world-class personnel to deliver customized solutions that fit our client's specific needs. We are committed to solving the most challenging and dynamic problems.
For the past seven years, we've been growing our government contracting portfolio, and along the way, we've created valuable partnerships by demonstrating a commitment to honesty, professionalism, and quality work.
Here at CGS we value honesty through hard work and self-awareness, professionalism in all we do, and to deliver the best quality to our consumers mending those relations for years to come.
We care about our employees. Therefore, we offer a comprehensive benefits package.Health, Dental, and VisionLife Insurance 401k Flexible Spending Account (Health, Dependent Care, and Commuter) Paid Time Off and Observance of State/Federal Holidays
Contact Government Services, LLC is an Equal Opportunity Employer. Applicants will be considered without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
Join our team and become part of government innovation!Explore additional job opportunities with CGS on our Job Board:**************************************** more information about CGS please visit: ************************** or contact:Email: *******************
#CJ
Auto-ApplyDistributed Systems Engineer: Secure Sandboxes
Cyber security analyst job in San Francisco, CA
Magic's mission is to build safe AGI that accelerates humanity's progress on the world's most important problems. We believe the most promising path to safe AGI lies in automating research and code generation to improve models and solve alignment more reliably than humans can alone. Our approach combines frontier-scale pre-training, domain-specific RL, ultra-long context, and inference-time compute to achieve this goal.
About the role
As a Software Engineer on the Supercomputing Platforms and Infrastructure team, you will build the next generation systems that power large scale AI research and deployment. You will focus on sandboxed execution environments, distributed systems orchestration, and performance optimized compute workflows. You will work closely with ML and Research teams and infrastructure teams to deliver both high throughput, scale, and strong isolation guarantees in a cluster environment.
What you might work on
Build highly scalable, highly performant, software that facilitates arbitrary code execution with strong isolation guarantees.
Design and build systems that allow our AI models to interface with machines in various modes, interactive terminal, GUI applications, etc.
Provision and operate high density compute and storage nodes (NVMe, high IOPS SSDs, high bandwidth networks), and build software that performs efficient load balancing, and resource utilization across them.
Instrument and optimize end to end performance including storage IO, network bandwidth, CPU, memory, and endurance constraints.
Develop APIs, self service platforms, and automation and tools so researchers and engineers can deploy and monitor workloads at scale.
Troubleshoot complex infrastructure issues across OS, drivers, hardware, storage systems (local NVMe, block storage, NFS), networking, namespace isolation, and cloud or hybrid environments.
Produce clean, documented code and developer workflows, and collaborate with SRE and security teams to ensure safe, reliable, and self serviceable compute offerings.
What we are looking for
Strong software engineering background (C, C++, Go, Rust, or similar systems languages).
Experience designing or operating sandboxed or isolated execution environments (namespaces, cgroups, container runtime internals), or strong interest in this area.
Experience building or operating distributed systems or parallel processing frameworks (scatter aggregate processing, worker pools, multi thread and multi process coordination, shared memory, atomics, merging strategies).
Solid understanding of storage and IO subsystems (NVMe, SSD endurance, write amplification), network performance, CPU and memory resource constraints in high performance compute clusters.
Comfortable working on low level systems (OS, threading, memory management, synchronization) as well as higher level orchestration or automation.
Experience with cloud infrastructure (GCP, AWS, Azure, etc.) including IaC tools such as OpenTofu, Terraform, Pulumi, or CDK is a plus.
Intellectual curiosity, strong ownership, and the ability to make tradeoffs in ambiguous environments such as latency versus throughput and isolation versus performance.
Nice to haves
Prior experience with GPU scheduling, RDMA networking, or bare metal HPC clusters
Contributions to open source container runtimes or sandboxing frameworks
Experience with kernel internals, device drivers, or SSD and NVMe endurance modeling
Familiarity with Rust for systems programming or Go for infrastructure orchestration
Why join us
You will work at the cutting edge of AI infrastructure including large compute clusters, advanced metrics engines, and next generation sandboxing systems for untrusted workloads.
The problems you solve will be foundational, for example how to securely and efficiently run arbitrary research code across thousands of GPUs or high end SSDs.
You will join a collaborative and hands-on team where you are building rather than only modeling.
Excellent compensation and equity, generous benefits, and high impact.
Our culture:
Integrity. Words and actions should be aligned
Hands-on. At Magic, everyone is building
Teamwork. We move as one team, not
N
individuals
Focus. Safely deploy AGI. Everything else is noise
Quality. Magic should feel like magic
Compensation and benefits (US)
Annual salary range: 225,000 USD to 550,000 USD depending on seniority
Significant equity component
401(k) with matching, comprehensive health, dental, and vision insurance, unlimited paid time off, visa sponsorship and relocation support
Fast paced, mission driven environment focused on safely advancing AGI for humanity
Auto-ApplySecurity Engineer, Operating Systems
Cyber security analyst job in San Francisco, CA
Anthropic's mission is to create reliable, interpretable, and steerable AI systems. We want AI to be safe and beneficial for our users and for society as a whole. Our team is a quickly growing group of committed researchers, engineers, policy experts, and business leaders working together to build beneficial AI systems.
About the Role
We're looking for an Operating Systems Security Engineer to harden and secure the OS layer of our infrastructure. You'll be responsible for designing and implementing OS-level security controls, from kernel hardening to runtime protection, ensuring our systems can withstand sophisticated attacks while maintaining the performance required for AI model training.
This is a hands-on role where you'll work with cutting-edge hardware and implement novel security solutions for environments that don't exist anywhere else in the world. You'll need to balance extreme security requirements with the operational needs of researchers training models at unprecedented scale.
What You'll Do:
Design and implement hardened OS configurations for AI workloads across diverse hardware platforms
Develop kernel security policies using SELinux, AppArmor, and custom Linux Security Modules and runtime enforcement mechanisms
Implement and maintain full-disk encryption solutions for diverse storage systems
Build security infrastructure for AI systems, research environments, and production services
Build secure network stacks with appropriate isolation and segmentation
Create OS-level attestation and integrity monitoring systems
Develop security patches, custom kernel modules, and kernel hardening configurations
Design secure boot processes and trusted execution environments
Work with container teams to ensure proper workload isolation at the kernel level
Design privilege separation and mandatory access control policies
Implement secure update mechanisms for OS components
Build tooling for security configuration management and compliance verification
Who You Are:
5+ years of experience in operating systems security or kernel development
Deep knowledge of Linux internals, including kernel subsystems and security frameworks (SELinux, AppArmor, seccomp, etc.)
Experience with kernel hardening techniques and exploit mitigation
Strong programming skills in C and systems programming languages
Experience with eBPF for security monitoring and enforcement
Understanding of virtualization and containerization security
Track record of identifying and fixing OS-level security vulnerabilities
Experience with security-focused Linux distributions
Strong candidates may also have:
Kernel development experience or contributions to Linux kernel
Experience with real-time or embedded operating systems
Knowledge of hardware security features and their OS integration
Experience with confidential computing and memory encryption technologies (SEV, TDX, SGX)
Background in vulnerability research, exploit development, or fuzzing
Experience with formal methods for OS verification
Knowledge of hardware security features and their OS integration (TPM, HSM, secure enclaves)
Deadline to apply: None. Applications will be reviewed on a rolling basis.
The expected base compensation for this position is below. Our total compensation package for full-time employees includes equity, benefits, and may include incentive compensation.
Annual Salary:$300,000-$405,000 USDLogistics
Education requirements: We require at least a Bachelor's degree in a related field or equivalent experience.
Location-based hybrid policy: Currently, we expect all staff to be in one of our offices at least 25% of the time. However, some roles may require more time in our offices.
Visa sponsorship: We do sponsor visas! However, we aren't able to successfully sponsor visas for every role and every candidate. But if we make you an offer, we will make every reasonable effort to get you a visa, and we retain an immigration lawyer to help with this.
We encourage you to apply even if you do not believe you meet every single qualification. Not all strong candidates will meet every single qualification as listed. Research shows that people who identify as being from underrepresented groups are more prone to experiencing imposter syndrome and doubting the strength of their candidacy, so we urge you not to exclude yourself prematurely and to submit an application if you're interested in this work. We think AI systems like the ones we're building have enormous social and ethical implications. We think this makes representation even more important, and we strive to include a range of diverse perspectives on our team.
How we're different
We believe that the highest-impact AI research will be big science. At Anthropic we work as a single cohesive team on just a few large-scale research efforts. And we value impact - advancing our long-term goals of steerable, trustworthy AI - rather than work on smaller and more specific puzzles. We view AI research as an empirical science, which has as much in common with physics and biology as with traditional efforts in computer science. We're an extremely collaborative group, and we host frequent research discussions to ensure that we are pursuing the highest-impact work at any given time. As such, we greatly value communication skills.
The easiest way to understand our research directions is to read our recent research. This research continues many of the directions our team worked on prior to Anthropic, including: GPT-3, Circuit-Based Interpretability, Multimodal Neurons, Scaling Laws, AI & Compute, Concrete Problems in AI Safety, and Learning from Human Preferences.
Come work with us!
Anthropic is a public benefit corporation headquartered in San Francisco. We offer competitive compensation and benefits, optional equity donation matching, generous vacation and parental leave, flexible working hours, and a lovely office space in which to collaborate with colleagues. Guidance on Candidates' AI Usage: Learn about our policy for using AI in our application process
Auto-ApplySenior Security Engineer
Cyber security analyst job in San Francisco, CA
About GoodLeap:GoodLeap is a technology company delivering best-in-class financing and software products for sustainable solutions, from solar panels and batteries to energy-efficient HVAC, heat pumps, roofing, windows, and more. Over 1 million homeowners have benefited from our simple, fast, and frictionless technology that makes the adoption of these products more affordable, accessible, and easier to understand. Thousands of professionals deploying home efficiency and solar solutions rely on GoodLeap's proprietary, AI-powered applications and developer tools to drive more transparent customer communication, deeper business intelligence, and streamlined payment and operations. Our platform has led to more than $30 billion in financing for sustainable solutions since 2018. GoodLeap is also proud to support our award-winning nonprofit, GivePower, which is building and deploying life-saving water and clean electricity systems, changing the lives of more than 1.6 million people across Africa, Asia, and South America.
Position Summary The GoodLeap security team is responsible for both business enablement and safeguarding the organization's information assets; it is involved in virtually all aspects of the business, from product safety and resilience, to building security paved roads, customer, partner, and regulatory trust, managing technology governance and compliance, and ensuring the privacy, and safety of GoodLeap's customers, partners, and employees information.
The senior security engineer role provides a unique opportunity to shape the security and resilience of GoodLeap corporate systems, services, and operational processes. In this role, you will work closely with product, engineering, IT, and business teams within GoodLeap, acting as the key individual with both the authority and responsibility to ensure the safety and resilience of enterprise systems, products, and services.
Your oversight will encompass: - Enterprise systems:Identifying potential misuse and abuse cases, proposing solutions to address these scenarios, and identifying product features, configuration settings, and/or mitigating or compensating controls to meet resilience requirements. - Build-time controls: Managing applications/products security controls and activities during development. - Runtime controls: Overseeing security measures at runtime, from prevention to detection and response.
Additionally, you will be involved with aspects of internally built products and represent all areas of security, spanning governance, risk, and compliance (GRC) to security monitoring, for a number of departments/teams. You will also have the authority and ability to involve other security team members as needed.
While you will take on multiple responsibilities-from advisor to builder and beyond-your primary focus will be designing and building security patterns and practices for services and processes, and fostering strong relationships with product, business, and engineering. Essential Job Duties & Responsibilities
Lead, participate in, and contribute to partnerships between security, IT, General & Administrative teams, engineering, product, and operations teams to build, orchestrate, and automate security controls and services in GoodLeap enterprise systems, products, services, and operational processes.
Identify potential misuse and abuse cases in enterprise systems, propose solutions to address these scenarios, and identify product features, configuration settings, and/or mitigating or compensating controls to meet resilience requirements.
Support or develop components of the security analytics platform.
Contribute to investigations, threat hunting, and incident response activities in a supporting role.
Collaborate with the monitoring and response team to create playbooks for specific incident response scenarios related to the products and services you oversee. These investigations, incidents, and playbooks may address security, fraud, privacy, resilience, and related concerns.
Support the security operations team with the vulnerability management lifecycle for products and services under your purview.
Ensure technical alignment for the products and services you oversee with team initiatives, including GRC, security operations, and monitoring and response activities.
Required Skills, Knowledge & Abilities
Strong communicator with the ability to lead technical architecture discussions, drive technical decisions, and effectively communicate with non-technical audiences.
Expertise in agile product lifecycles. Ideally, you have experience in a product manager or engineering manager role and understand how SaaS products (B2B, B2B2C, and B2C) are built, including roadmap planning and feature and defect prioritization.
Experience with threat modeling methodologies, with the ability to create efficient and scalable approaches to conducting such assessments.
Familiarity with AWS services, including KMS, SST, Container Registry, ELBs, Lambda, API Gateway, CloudTrail, and IAM (knowledge of GCP and/or Azure is a plus).
Proven ability to establish credibility and build trust with business, engineers, and operational staff; confident yet humble.
Hands-on experience with managing security for core enterprise systems, e.g., ERP, HCM, Salesforce, etc.
Strong understanding of both human and non-human identity management and common enterprise and consumer authentication standards and use cases.
Practical experience with CI/CD pipelines and DevOps tools, including Infrastructure-as-Code (IaC) tools like Terraform, Pulumi, or CDK; GitHub and GitHub Actions; artifact management; and secrets management tools like Doppler and HashiCorp Vault.
Passionate about learning new technologies. While you're not expected to know everything, you should demonstrate a willingness and ability to learn as needed.
Prior experience interfacing and supporting with G&A teams, internal product teams, and other cross-functional areas.
Proficiency in writing automation scripts in multiple languages, with prior experience automating security processes in cloud or SaaS environments.
Experience engaging with vendors in design partnerships.
Experience overseeing vulnerability and threat management at the platform and application levels.
Familiarity with penetration testing and red team exercises, including manual verification, exploitation, and lateral movement.
Ability to balance a high-level view of security strategy with attention to detail, ensuring thorough and effective execution.
Additional Information Regarding Job Duties and s:
Job duties include additional responsibilities as assigned by one's supervisor or other managers related to the position/department. This job description is meant to describe the general nature and level of work being performed; it is not intended to be construed as an exhaustive list of all responsibilities, duties and other skills required for the position. The Company reserves the right at any time with or without notice to alter or change job responsibilities, reassign or transfer job position or assign additional job responsibilities, subject to applicable law. The Company shall provide reasonable accommodations of known disabilities to enable a qualified applicant or employee to apply for employment, perform the essential functions of the job, or enjoy the benefits and privileges of employment as required by the law.
If you are an extraordinary professional who thrives in a collaborative work culture and values a rewarding career, then we want to work with you! Apply today!
We are committed to protecting your privacy. To learn more about how we collect, use, and safeguard your personal information during the application process, please review our Employment Privacy Policy and Recruiting Policy on AI.
Auto-ApplyCloud Security Analyst-AWS or Azure, Devops
Cyber security analyst job in San Ramon, CA
Hands-on cloud security engineer who has a deep understanding of emerging technologies including Openstack, PaaS - Pivotal cloud foundry, Mesos, Docker container, Security, Software defined networks, Cloud integration technologies.
Hands-on deployment of AWS\Azure IaaS components necessary to support the Cyber Security deployment needs, as well as approved Cyber Security specific solutions in the AWS\Azure environment to support these efforts.
Qualifications
Bachelor's Degree in STEM and/or a minimum of 4 years of equivalent experience
Minimum of 6 years of experience of application design and architecture
Minimum of 6 years of experience with deployment of cloud controls for infrastructure, platform, and applications (IaaS/SaaS/PaaS)
AWS and Azure experience a must
Additional Information
All your information will be kept confidential according to EEO guidelines.
Engineer, Information Security and Risk
Cyber security analyst job in Sacramento, CA
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
**Responsibilities:**
+ **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions.
+ **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance.
+ **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning.
+ **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows.
+ **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications**
+ Experience with SailPoint IdentityIQ (IIQ) is a must
+ Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP)
+ Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses)
+ Solid understanding of the SailPoint object model, rules, and policies
+ Experience with both lifecycle manager (LCM) and compliance manager (CM) modules
+ Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required
+ Proven track record of successful IAM implementations including large scale enterprise deployments.
+ Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
Cyber Security Analyst
Cyber security analyst job in San Francisco, CA
Our client seeking a Cyber Security Operations Analyst to support an operations team that supports a large government customer. The candidate will be relied upon to assist teammates and perform troubleshooting as needed. The candidate should excel in a fast-paced work environment and be willing to face new challenges.
Qualifications
• Proficiency with vulnerability scanning, remediation and reporting
• Knowledge in web application scanning using various tools
• Demonstrated proficiency with Windows, UNIX, & LINUX operating systems
• Experience working in a customer service information technology environment
• Network security and system security experience
• Ability to discuss real world troubleshooting; problems and solutions encountered
• Knowledge of IT security best practices, US federal government standards, regulations and policy (FedRamp, TIC, NIST 800-37rev1 & 800-53rev3)
• Must be motivated and able to work independently
• Proven project leadership (PowerPoint presenting, MS Project Planning)
• Experience working with change implementation in a controlled environment
• Excellent verbal, written communication and technical writing skills
Bachelors Degree in Computer Science or a related technical discipline, or the equivalent combination of education, professional training or work experience.
2-5 years of related experience in data security administration.
Experience using some of the following tools:
o Nessus
o Tenable Security Center
o Netsparker
o WebInspect
o BurpSite
Additional Information
Work with blue Stone recruiting to find your next Cyber Security role. You can find us at ******************************* We look forward to speaking with you.
Information Security Risk Analyst
Cyber security analyst job in San Francisco, CA
Details:
Stefanini Group is hiring!
Stefanini is looking for an Information Security Risk Analyst for San Francisco, CA/Salt Lake City, UT/Los Angeles, CA (Onsite Role).
For quick Apply, please reach out to Akash Gupta: ************/ *************************
W2 candidates only!
Responsibilities:
The ideal candidate for this role will have the ability to blend and apply their technical, organizational, business, and cyber security abilities, to:
Support risk strategies, identify risks in processes and technologies, and lead improvement initiatives to minimize risk.
Support the application of security policy and contribute insights to policy discussions as needed.
Support and advise partners to enable them to understand security controls, policies, and procedures.
Establish and foster long-term relationships with partners and contacts in assigned business areas and partner with them to understand their technical and business requirements to help enable them to do their work securely.
Advise and assess application development teams on Secure Cloud Development and Operations to enable them to mature their practices and processes.
Understand technical implementation details necessary to assess security risk in Cloud and on-prem environments and recommend security control improvements or identify mitigating controls.
Perform complex analysis of security issues and advise business partners on relevant risks and mitigations.
Evaluate external service providers to identify and communicate associated risks and identify shared security responsibility between the vendor and the Client.
Perform security control assessments and prepare assessment reports to document assessment scope, procedures, findings, and recommendations; interpret the significance of assessment findings, conclude on findings, and make practical recommendations for remediation.
Communicate security risk and implications to partners at all levels, including executives.
Collaborate and influence work multi-functionally; navigate ambiguity while leading multiple projects simultaneously in a fast-paced, results-driven environment, accepting accountability of the process and delivering on commitments.
#LI-AG#LI-HYBRID
Details:
Qualifications:
Moderate Peraton
Local to SF who can come onsite or LA or SLC,
Soft skills, partnering with many different people at different levels. Ability to convey and communicate risk to multiple parties.
Listed salary ranges may vary based on experience, qualifications, and local market. Also, some positions may include bonuses or other incentives.
Stefanini takes pride in hiring top talent and developing relationships with our future employees. Our talent acquisition teams will never make an offer of employment without having a phone conversation with you. Those face-to-face conversations will involve a description of the job for which you have applied. We also speak with you about the process including interviews and job offers.
About Stefanini Group:
The Stefanini Group is a global provider of offshore, onshore and near shore outsourcing, IT digital consulting, systems integration, application, and strategic staffing services to Fortune 1000 enterprises around the world. Our presence is in countries like the Americas, Europe, Africa, and Asia, and more than four hundred clients across a broad spectrum of markets, including financial services, manufacturing, telecommunications, chemical services, technology, public sector, and utilities. Stefanini is a CMM level 5, IT consulting company with a global presence. We are CMM Level 5 company.
Easy ApplySecurity Engineer, Systems Integrity
Cyber security analyst job in San Francisco, CA
Anthropic's mission is to create reliable, interpretable, and steerable AI systems. We want AI to be safe and beneficial for our users and for society as a whole. Our team is a quickly growing group of committed researchers, engineers, policy experts, and business leaders working together to build beneficial AI systems.
About the Role
We're seeking a Systems Integrity Security Engineer to design and implement security architectures for bare-metal infrastructure. You'll work with teams across Anthropic to build firmware, bootloaders, operating systems, and attestation systems to ensure the integrity of our infrastructure from the ground up.
This role requires expertise in low-level systems security and the ability to architect solutions that balance security requirements with the performance demands of training AI models.
What you'll do:
Design and implement secure boot chains from firmware through OS initialization for diverse hardware platforms (CPUs, BMCs, peripherals, embedded microcontrollers)
Architect attestation systems that provide cryptographic proof of system state from hardware root of trust through application layer
Define trust boundaries and security policies for multi-party authorization systems
Develop measured boot implementations and runtime integrity monitoring
Create reference architectures and security requirements for bare-metal deployments
Integrate security controls with infrastructure teams without impacting training performance
Prototype and validate security mechanisms before production deployment
Conduct firmware vulnerability assessments and penetration testing
Build firmware analysis pipelines for continuous security monitoring
Document security architectures and maintain threat models
Collaborate with hardware vendors to ensure security capabilities meet our requirements
Who you are:
8+ years of experience in systems security, with at least 5 years focused on firmware and hardware security (firmware, bootloaders, and OS-level security)
Hands-on experience with secure boot, measured boot, and attestation technologies (TPM, Intel TXT, AMD SEV, ARM TrustZone)
Strong understanding of cryptographic protocols and hardware security modules
Experience with UEFI/BIOS security, bootloader hardening, and chain of trust implementation
Proficiency in low-level programming (C, Rust, Assembly) and systems programming
Knowledge of firmware vulnerability assessment and threat modeling
Track record of designing security architectures for complex, distributed systems
Experience with supply chain security and firmware vulnerability analysis
Ability to work effectively across hardware and software boundaries
Knowledge of NIST firmware security guidelines and hardware security frameworks
Strong candidates may also have:
Experience with confidential computing technologies and hardware-based TEEs
Knowledge of SLSA framework and software supply chain security standards
Experience securing large-scale HPC or cloud infrastructure
Contributions to open-source security projects (coreboot, CHIPSEC, etc.)
Background in formal verification or security proof techniques
Experience with silicon root of trust implementations
Experience working with building foundational technical designs, operational leadership, and vendor collaboration
Previous work with AI/ML infrastructure security
Deadline to apply: None. Applications will be reviewed on a rolling basis.
The expected base compensation for this position is below. Our total compensation package for full-time employees includes equity, benefits, and may include incentive compensation.
Annual Salary:$300,000-$405,000 USDLogistics
Education requirements: We require at least a Bachelor's degree in a related field or equivalent experience.
Location-based hybrid policy: Currently, we expect all staff to be in one of our offices at least 25% of the time. However, some roles may require more time in our offices.
Visa sponsorship: We do sponsor visas! However, we aren't able to successfully sponsor visas for every role and every candidate. But if we make you an offer, we will make every reasonable effort to get you a visa, and we retain an immigration lawyer to help with this.
We encourage you to apply even if you do not believe you meet every single qualification. Not all strong candidates will meet every single qualification as listed. Research shows that people who identify as being from underrepresented groups are more prone to experiencing imposter syndrome and doubting the strength of their candidacy, so we urge you not to exclude yourself prematurely and to submit an application if you're interested in this work. We think AI systems like the ones we're building have enormous social and ethical implications. We think this makes representation even more important, and we strive to include a range of diverse perspectives on our team.
How we're different
We believe that the highest-impact AI research will be big science. At Anthropic we work as a single cohesive team on just a few large-scale research efforts. And we value impact - advancing our long-term goals of steerable, trustworthy AI - rather than work on smaller and more specific puzzles. We view AI research as an empirical science, which has as much in common with physics and biology as with traditional efforts in computer science. We're an extremely collaborative group, and we host frequent research discussions to ensure that we are pursuing the highest-impact work at any given time. As such, we greatly value communication skills.
The easiest way to understand our research directions is to read our recent research. This research continues many of the directions our team worked on prior to Anthropic, including: GPT-3, Circuit-Based Interpretability, Multimodal Neurons, Scaling Laws, AI & Compute, Concrete Problems in AI Safety, and Learning from Human Preferences.
Come work with us!
Anthropic is a public benefit corporation headquartered in San Francisco. We offer competitive compensation and benefits, optional equity donation matching, generous vacation and parental leave, flexible working hours, and a lovely office space in which to collaborate with colleagues. Guidance on Candidates' AI Usage: Learn about our policy for using AI in our application process
Auto-ApplyEngineer, Information Security and Risk
Cyber security analyst job in Sacramento, CA
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
Lead IAM work for new customer onboardings and migrations. Collaborate with CAH Account Management, Application Teams, and Customers to design, implement, and test federated SSO solution based on customer login requirements. Provide technical guidance and act as primary point of contact for business partners and customer related to IAM work for onboarding. Additional responsibilities include supporting application integrations and enhancing SSO self service application onboarding.
**Responsibilities:**
+ **Customer Onboarding IAM Efforts - Strategy & Execution :** Lead the planning, design, and execution for Customer Onboarding via federated SSO, ensuring alignment with overall business and security objectives. This includes assessing multiple Cardinal Health e-commerce applications, understanding login requirements for new/existing customers, designing, testing and implementing solutions etc to ensure top notch user login experience and enhancing Cardinal Health's security posture.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Customer Business and IT teams, Cardinal Health's Account Management/Sales and Application teams, Information Security and others to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical internal and external stakeholders.
+ **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and Role-Based Access Control (RBAC) frameworks.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications:**
+ **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience.
+ **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred.
+ **Technical Expertise:**
+ Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA
+ Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP).
+ Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint).
+ Strong understanding of security principles, risk management, and access control models (e.g., RBAC).
+ Familiarity with Zero Trust architecture principles.
+ Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context.
+ Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders.
+ Detail-oriented mindset to ensure precise access control configurations and compliance.
+ Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements
+ Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform.
+ Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************