Post job

Cyber security analyst jobs in Florence-Graham, CA

- 170 jobs
All
Cyber Security Analyst
Security System Engineer
Information Security Analyst
Senior Security Analyst
Security Engineer
Information Systems Security Officer
Defense Analyst
Senior Cyber Security Analyst
Cyber Security Engineer
Senior Security Engineer
  • Application Security Engineer

    Skechers 4.0company rating

    Cyber security analyst job in Manhattan Beach, CA

    WHO WE ARE: Headquartered in Southern California, Skechers-the Comfort Technology Company -has spent over 30 years helping men, women, and kids everywhere look and feel good. Comfort innovation is at the core of everything we do, driving the development of stylish, high-quality products at a great value. From our diverse footwear collections to our expanding range of apparel and accessories, Skechers is a complete lifestyle brand. ABOUT THE ROLE: Skechers is seeking a passionate Application Security Engineer to join our team and serve as a security champion who bridges the gap between development and security operations. This role is critical to strengthening our security posture by embedding security practices throughout the software development lifecycle and fostering a security-first culture across our development teams. The ideal candidate will be a hands-on security professional who thrives on collaboration, enjoys mentoring developers, and has the technical expertise to identify vulnerabilities while providing practical remediation guidance. You will play a pivotal role in scaling our application security program and ensuring our applications are secure by design. WHAT YOU'LL DO: Successfully integrate security practices into development workflows, resulting in measurable reduction of security vulnerabilities in production applications Conduct thorough security-focused code reviews that identify critical vulnerabilities while providing actionable feedback to development teams Establish and implement efficient processes for triaging, prioritizing, and tracking remediation of security findings with clear SLAs and accountability measures Enhance developer engagement through proactive security awareness initiatives, building trusted relationships that enable developers to implement secure coding practices throughout the development process. Assist with management and optimization of SAST, DAST, OSS, WAF, and other application security tools to maximize coverage and minimize false positives Provide analysis and support as needed during security incidents to contribute to faster resolution times WHAT YOU'LL BRING: Proficiency with application security tools including SAST, DAST, dependency scanning, and WAF technologies Strong understanding of common web application vulnerabilities (OWASP Top 10) and secure coding practices Experience with at least one programming language (Java, Python, JavaScript, C#, or similar) Knowledge of API security, authentication mechanisms, and authorization frameworks Familiarity with DevSecOps practices and CI/CD pipeline integration REQUIREMENTS: 3-5 years of hands-on application security experience with demonstrated expertise in secure code review Retail or e-commerce experience a plus The pay range for this position is $110,000-$155,000/yr USD.
    $110k-155k yearly 3d ago
  • Security Engineer

    Balance Staffing Company 4.2company rating

    Cyber security analyst job in Irvine, CA

    At Balance Staffing, we're obsessed with your success! The Workstation Security Engineer I is an individual contributor who will participate in and manage all aspects of information and network security, including intrusion detection, incident response, vulnerability assessment, application security, and compliance with the corporate information security policy for all Client Device endpoints. This person Will primarily be responsible for designing, implementing, administrating, operating, and improving security technologies, including but not limited to Client device endpoints, Azure Microsoft Defender, Al Security tools, Network Access Control, End Point Protection, Two Factor Authentication, and their procedures and processes. ESSENTIAL FUNCTIONS Workstations Security Engineering - Design, build, test and deploy new security technologies, which include the development of the operational manual and run books Provides technical security operations engineering services to support and update existing security systems and works to automate processes related to security implementations, monitoring, and enforcement Investigates, recommends, evaluates, deploys and integrates operational security tools and techniques to improve our ability to protect corporate assets and infrastructure Participate in technical risk assessments and security exposure analyses of systems, networks and business applications Analyzes network security elements and overall network security architectural designs to ensure secure and optimal system and network performance and cost effectiveness Responsible for conducting vulnerability assessments and penetration testing, analyzing vulnerability data and prioritizing remediation efforts, and developing vulnerability policies and procedures with the collaboration of GRC. Oversees the installation, configuration, and supportive processes of security technologies Participate in or lead the Incident Response activities Interacts With internal and external clients on security operations requirements, identifies security process and develops strategies/solutions to security issues Keeps fully abreast of trends and changing technologies as they relate to IT and Network Engineering and Information Security fields Lead or assist in periodic or ad-hoc security reports that provide relevant situational awareness to our senior stakeholders Security Operations / Administration - Monitor and manage our networks and infrastructure environment for attacks, malicious software, and possible intrusions, which includes the follow-up of complete remediation of infected systems Implement changes to our security technologies/infrastructure in accordance with standard and change control policies/procedures Evaluate, implement, tune, and operate security solutions such as IPS, Vulnerability scanning tools, encryption capabilities, etc Monitor and recommend improvements of security technologies and their various reports Risk Management / Security Audit/Assessment Support / Ad-hoc support - Support security audit/assessment related activities and compliance reviews Performs other tasks, duties and projects as assigned Provide Ad-hoc support as required REQUIREMENTS Bachelor's Degree in Computer Science, Information Systems or related field, or equivalent experience Minimum 3 years of IT relevant experience or equivalent combination of experience plus at least 1 year of experience performing Security Engineering / Planning / Operations Experience in medium to complex computing environments, with advanced knowledge in security technologies and services Hands-on experience with at least two or more of the following Enterprise Security Technologies: Network Intrusion Prevention / Detection Virtual private Networks; SSL, IPSec and Site-to-Site Enterprise Class Stateful Inspection Firewalls Network Access Controls in context to Identity management Windows server OS & Desktop OS Network Packet Inspection Directory Services including LDAP, AD and Secure Authentication Technologies Experience in implementing Information Security technologies and/or processes required. Experience in defining Information Security strategies and frameworks Experience integrating security technologies into corporate operations frameworks. Ability to communicate effectively with client staff at all levels, from technical to executive Multi-task oriented in a team environment Demonstrated ability to pay close attention to detail Knowledge of Information security risk assessment methodologies and standards Experience developing technical documentation, including reports, proposals, statements of work, and whitepapers Ability to work independently, undertaking and completing project tasks on schedule with minimal supervision Balance Staffing is proud to be an equal-opportunity workplace. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity, Veteran status, or any other characteristic protected by federal or state law.
    $86k-119k yearly est. 1d ago
  • Cyber Security

    Forhyre

    Cyber security analyst job in Los Angeles, CA

    Job Description Forhyre is seeking a talented individual that will be able to provide security architecture support and interface across the program as needed. This support includes, but is not limited to, cybersecurity solutions, providing technical strategy for solutions, guidance, policy, and implementations. The successful candidate for this position is a highly motivated individual, with a strong IT security background who excels integrating, operating, and deploying security technology and solutions and interacts well with both internal teams and clients. Note: U.S. citizens and those authorized to work in the U.S. are encouraged to apply. We are unable to sponsor at this time. Responsibilities: Engineer, implement and monitor security measures for the protection of computer systems, networks and information Develop and implement security policies and controls to support the Cyber Security framework Manage the existing cyber security training program across global, multilingual business Assists in ensuring global Information security program meets all industry regulations, standards, and compliance requirements Drive adoption of infrastructure security best practices and work with Information Technology teams to ensure security standards are maintained Implement technology to proactively scan Information Technology environment for security breaches and suspicious activity Continuous improvement in the areas of Information Security technologies, techniques and processes Develops and maintains an effective system for the distribution of regular key performance indicator reports and dashboard Ability to interpret penetration test results and describe issues and fixes to non-security expert Responsible for leading an accurate & comprehensive status reporting to the executive steering committee Create and implement SOP/ process improvement initiatives to achieve outcomes that align or exceed the expectations of strategic roadmap Skills & Experience Bachelor's degree and 12+ years of experience; additional years of directly applicable experience may be accepted in lieu of a degree. Certified Information Systems Security Professional (CISSP) 8+ years hands-on experience designing or implementing security solutions, including all related documentation and artifacts Analytical ability, problem-solving skills, and ability to break down complex problems into actionable steps Extensive experience in design and development of enterprise security architectures. Experience must include a wide range of work in creating diagrams and documentation with all components that comprise IT systems including network topology. Strong knowledge and experience in secure enterprise architecture design, especially with regard to IAM, NDR, EDR, SIEM, AI/ML, and other cybersecurity tools and resultant applications Experience selecting effective methods, techniques, and evaluation criteria to achieve desired outcomes Previous experience developing architectures, strategies, strategic plans, roadmaps, and technical standards for the federal IT enterprise environment. Vulnerability Assessment testing and/or Penetration Testing (preferred) Robotic Process Automation/Intelligent Automation (preferred) Business case development supporting security technology solutions (preferred) Additional certifications demonstrating cybersecurity/technical mastery (preferred)
    $82k-116k yearly est. 10d ago
  • Cyber Security Analyst

    Orange County Dept. of Education 4.1company rating

    Cyber security analyst job in Costa Mesa, CA

    The Orange County Department of Education (OCDE) serves some of Orange County's most vulnerable student populations and provides support and mandated fiscal oversight to 28 school districts serving more than 600 schools and approximately 475,000 students. In addition to providing direct instruction to students through its own alternative and special education programs, OCDE administers an array of programs and services that are critical to the operations of local school districts and community colleges, facilitating professional development, legal guidance, payroll, career and technical education support, high-speed internet access, Local Control and Accountability Plan assistance and approval, resources for families, and student enrichment. OCDE's vision is that "Orange County students will lead the nation in college and career readiness and success." Department staff are working to achieve this goal in collaboration with educators at all levels of student development, from early childhood through higher education, and in partnership with families, businesses and community organizations. See attachment on original job posting Education and Experience: Any combination of education and experience that would likely provide the required knowledge and abilities is qualifying. A typical way to obtain the knowledge and abilities would be: • Bachelor's degree or equivalent from an accredited college or university with major course work in information security, or a related field. • One to two years of experience in information security technology, specifically with penetration testing, intrusion detection, incident response, or digital forensics; or an equivalent combination of training and experience. There are supplemental questions in the application. Please note that the EdJoin system will time-out after a 20-minute period of perceived inactivity. To assist you in the preparation of your application, the supplemental questions are listed here. Your responses should be thoughtful and thorough, and within the limit of 5,000 characters or less. We recommend that you prepare your responses in advance of beginning the application. 1. Explain a cybersecurity framework or methodology you know and how you have applied it in a previous role or project. 2. Describe your approach to investigating and assessing cybersecurity events and incidents. How do you prioritize incidents, and what criteria do you use to determine severity and impact? 3. Why are you passionate about pursuing a career in cybersecurity, and how do you stay current with the latest trends and developments in the field? Notice to Applicants: If you require accommodations in the application process, please inform us. Education and Experience: Any combination of education and experience that would likely provide the required knowledge and abilities is qualifying. A typical way to obtain the knowledge and abilities would be: • Bachelor's degree or equivalent from an accredited college or university with major course work in information security, or a related field. • One to two years of experience in information security technology, specifically with penetration testing, intrusion detection, incident response, or digital forensics; or an equivalent combination of training and experience. There are supplemental questions in the application. Please note that the EdJoin system will time-out after a 20-minute period of perceived inactivity. To assist you in the preparation of your application, the supplemental questions are listed here. Your responses should be thoughtful and thorough, and within the limit of 5,000 characters or less. We recommend that you prepare your responses in advance of beginning the application. 1. Explain a cybersecurity framework or methodology you know and how you have applied it in a previous role or project. 2. Describe your approach to investigating and assessing cybersecurity events and incidents. How do you prioritize incidents, and what criteria do you use to determine severity and impact? 3. Why are you passionate about pursuing a career in cybersecurity, and how do you stay current with the latest trends and developments in the field? Notice to Applicants: If you require accommodations in the application process, please inform us. Comments and Other Information Resumes will not be accepted in lieu of the completed online application. Before receiving authorization to work in this position, the individual selected will be required to provide a current negative TB authorization, within the last 60 days, and submit fingerprints for the purpose of conducting a confidential background investigation and record check. The tests are arranged and paid for by OCDE. The Immigration Reform and Control Act of 1986 requires employers to verify the employability of all new employees. Before the Department will finalize an offer of employment, the candidate selected will be required to show original documents which establish both the individual's identity and employment authorization. The candidate must also sign a statement under penalty of perjury regarding his/her employability. We reserve the right to reopen, readvertise, or delay filling this position. AA/EOE/ADA
    $69k-102k yearly est. 40d ago
  • CYBER SECURITY ANALYST I

    Vsolvit

    Cyber security analyst job in Norco, CA

    Job Description Cyber Security Analyst I - Onsite in Norco, CA The Cyber Security Analyst I is an entry-level position that provides technical and analytical support to protect Navy systems, networks, and data against cyber threats. This role supports the monitoring, detection, and initial response to cybersecurity incidents, while ensuring compliance with Navy and Department of Defense (DoD) security standards. The position involves assisting with system vulnerability assessments, applying Security Technical Implementation Guides (STIGs), supporting Risk Management Framework (RMF) activities, and providing frontline defense against cyber risks. The ideal candidate will be motivated, detail-oriented, and eager to learn within a mission-focused environment. As with any position, additional expectations exist. Some of these are, but are not limited to, adhering to normal working hours, meeting deadlines, following company policies as outlined by the Employee Handbook, communicating regularly with assigned supervisor(s), and staying focused on the assigned tasks. Responsibilities Monitor Navy networks and systems for suspicious activity, unauthorized access, or security violations Assist in applying DoD STIGs, security patches, and configuration changes to maintain compliance Support Risk Management Framework (RMF) documentation, assessments, and reporting requirements Conduct vulnerability scans, review security logs, and analyze alerts from tools such as ACAS, HBSS, and Splunk Document incidents and escalate issues to senior cyber analysts or supervisors as required Assist in preparing security reports and compliance audits Provide support during cybersecurity exercises, inspections, and readiness reviews Work with system administrators and engineers to ensure secure configurations across Navy IT systems Stay current on evolving cyber threats and assist in updating security procedures and best practices Basic Qualifications Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field 1-2 years of experience in cybersecurity, IT systems, or related technical roles (internships acceptable) Foundational knowledge of cybersecurity principles, risk management, and network defense Familiarity with security tools such as ACAS, Splunk, HBSS, or other monitoring platforms Strong analytical, organizational, and problem-solving skills Excellent written and verbal communication skills Must be a U.S. Citizen Ability to obtain and maintain a DoD security clearance If applicable: If you are or have been recently employed by the U.S. government, a post-employment ethics letter will be required if employment with VSolvit is offered Preferred Qualifications Active DoD Secret Clearance CompTIA Security+ CE or equivalent baseline DoD 8570 certification Familiarity with Navy or DoD IT systems, RMF processes, or cybersecurity compliance frameworks (e.g., NIST 800-53, NIST 800-171) Hands-on experience with vulnerability scanning, incident response, or STIG application Exposure to cloud security (AWS, Azure, or DoD cloud environments) Prior experience supporting Navy, DoD, or defense-related cybersecurity operations Company Summary Join the VSolvit Team! Founded in 2006, VSolvit (pronounced 'We Solve It') is a technology services provider that specializes in cybersecurity, cloud computing, geographic information systems (GIS), business intelligence (BI) systems, data warehousing, engineering services, and custom database and application development. VSolvit is an award winning WOSB, CA CDB, MBE, WBE, and CMMI Level 3 certified company. We offer a customizable health benefits program that best meets the needs of its employees. Offering may include: medical, dental, and vision insurance, life insurance, long and short-term disability and other insurance products, Health Savings Account, Flexible Spending Account, 401K Retirement Plan options, Tuition Reimbursement, and assorted voluntary benefits. Our goal is to grow together and enjoy the work that we do as a team. VSolvit LLC is an Equal Opportunity/Affirmative Action employer and will consider all qualified applicants for employment without regard to race, color, religion, sex, national origin, protected veteran status, or disability status.
    $82k-114k yearly est. 16d ago
  • Principal/ Sr. Principal Industrial Security Analyst (level 3/4)

    Northrop Grumman 4.7company rating

    Cyber security analyst job in Los Angeles, CA

    RELOCATION ASSISTANCE: No relocation assistance available CLEARANCE TYPE: SecretTRAVEL: Yes, 25% of the TimeDescriptionAt Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable drive to do what others think is impossible. Our employees are not only part of history, they're making history. Put your skills to the test by pushing the boundaries of what's possible. From global defense to sustainment and modernization to mission readiness, your experience and ability will make it a reality. Our programs are built on equal parts of curiosity and collaboration. Our combined effort means our customers can connect and defend millions of people around the world. With Northrop Grumman, you'll have the opportunity to be an essential part of projects that will define your career, now and in the future. Northrop Grumman Defense Systems is seeking an Principal or Sr. Principal Industrial Security Analyst (3/4) for our Northridge, CA location. Roles and Responsibilities: Develops and administers physical security programs and procedures for classified or proprietary materials, documents, and equipment. Studies and implements federal security regulations that apply to company operations Obtains rulings, interpretations, and acceptable deviations for compliance with regulations from government agencies Prepares manuals outlining regulations, and establishes procedures for handling, storing, and keeping records, and for granting personnel and visitors access to restricted records and materials Conducts security education classes and security audits Ensures security compliance as a CSSO in accordance with DoDM 5205.07 Responsible for offsite and subcontractor security standups and posture ISA duties will include: CSSO for offsite and subcontractor sites associated with the program Support a fast-paced, high-profile program; creating, maintaining, and leveraging working relationships with internal and external customers Study and implement company and federal security policies, regulations, and procedures that apply to company operations Obtain rulings, interpretations, and acceptable deviations for compliance with regulations from government agencies Manage program security compliance and operations across multiple functions, including security SCIF and/or SAPF administration, PHYSEC, COMSEC, PERSEC, OPSEC, Contract Security, Security Education, Investigations, Visitor Control, and Document Control Management Develop and implement a security education and awareness program Conduct internal security audits. Investigate security violations and prepare reports specifying preventive action to be taken Ensure adherence to contractual guidance for classified programs and cleared facilities in accordance with the Security Statements of Work, DD Form 254, DoD Contract Security Classification Specifications guidance Assist program managers and professional staff in interpreting, applying, and complying with program Security Classification Guides (SCG) Provide personnel security (PERSEC) support to include but not limited to reviewing and processing required documentation in support of SCI and SAP nomination processes; maintain PERSEC databases; prepare and administer program indoctrination and debriefings; access, review, and submit clearance and access information using the appropriate government database and other information systems Provide facility security administration, documentation, and support: implement Standard Operating Procedures (SOP); conduct SCI and SAP security program self-inspections Provide security support for Sensitive Compartmented Information Facility (SCIF) and Special Access Program Facility (SAPF) build construction projects to include obtaining customer accreditation in accordance with SCI and SAP DoD Manuals, ICD, ICS Tech Spec, and other government requirements Manage and maintain UL-2050 Compliant Intrusion Detection Systems (IDS) and automated Access Control Systems (ACS) Other duties as assigned Basic Qualifications: Principal Industrial Security Analyst (level 3) Must have a high school diploma or GED with at least 9 years of related experience; OR 5 year of experience with a bachelor's degree Experience with any of the following: Government manuals (32 CFR Part 117, NISPOM, DODM 5205.07, etc.) Strong working knowledge of basic office automation tool suites such as MS Office (Word, Excel, PowerPoint) Excellent customer service and communication skills Must have an active Secret clearance Ability to maintain flexibility to deal with changing priorities and deadlines. Ability to work extended hours, in a fast paced, deadline driven environment, excellent communication skills speaking, writing skills and organized skills enabling effective communications CSSO Experience Ability to travel Basic Qualifications: Sr. Principal Industrial Security Analyst (level 4) Must have a high school diploma or GED with at least 12 years of related experience; OR 8 year of experience with a bachelor's degree Experience with any of the following: Government manuals (32 CFR Part 117, NISPOM, DODM 5205.07, etc.) Strong working knowledge of basic office automation tool suites such as MS Office (Word, Excel, PowerPoint) Excellent customer service and communication skills Must have an active Secret clearance Ability to maintain flexibility to deal with changing priorities and deadlines. Ability to work extended hours, in a fast paced, deadline driven environment, excellent communication skills speaking, writing skills and organized skills enabling effective communications CSSO Experience Ability to travel Preferred Qualifications: Experience Leading Security Teams from Subcontractors and Offsite Ability to work independently and follow projects through to completion. Current Top-Secret clearance Self-starter with minimal supervision Security experience in a manufacturing environment Supply Chain Security Experience Primary Level Salary Range: $94,200.00 - $141,200.00Secondary Level Salary Range: $117,500.00 - $176,300.00The above salary range represents a general guideline; however, Northrop Grumman considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions.Depending on the position, employees may be eligible for overtime, shift differential, and a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and/or personal business.The application period for the job is estimated to be 20 days from the job posting date. However, this timeline may be shortened or extended depending on business needs and the availability of qualified candidates.Northrop Grumman is an Equal Opportunity Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO and pay transparency statement, please visit *********************************** U.S. Citizenship is required for all positions with a government clearance and certain other restricted positions.
    $117.5k-176.3k yearly Auto-Apply 13d ago
  • Cyber Defense Forensics Analyst

    EY Studio+ Nederland

    Cyber security analyst job in Los Angeles, CA

    At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better. Join us and build an exceptional experience for yourself, and a better working world for all. The exceptional EY experience. It's yours to build. EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities. Today's world is fuelled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of almost 950 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust. Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value. The opportunity Cyber Triage and Forensics (CTF) Incident Analyst will work as a senior member of the technical team responsible for security incident response for EY. The candidate will work as an escalation point for suspect or confirmed security incidents. Responsibilities include performing digital forensic analysis, following security incident response standard methodologies, malware analysis, identify indicators of compromise, support remediation or coordinate remediation efforts of a security incident, and develop documentation to support the security incident response process. Your key responsibilities Investigate, coordinate, bring to resolution, and report on security incidents as they are brought up or identified Forensically analyze end user systems and servers found to have possible indicators of compromise Analysis of artifacts collected during a security incident/forensic analysis Identify security incidents through ‘Hunting' operations within a SIEM and other relevant tools Interface and connect with server owners, system custodians, and IT contacts to pursue security incident response activities, including: obtaining access to systems, digital artifact collection, and containment and/or remediation actions Provide consultation and assessment on perceived security threats Maintain, manage, improve and update security incident process and protocol documentation Regularly provide reporting and metrics on case work Resolution of security incidents by identifying root cause and solutions Analyze findings in investigative matters, and develop fact based reports Be on-call to deliver global incident response Skills and attributes for success Resolution of security incidents by identifying root cause and solutions Analyze findings in investigative matters, and develop fact-based reports Proven integrity and judgment within a professional environment Ability to appropriately balance work/personal priorities To qualify for the role you must have Bachelors or Masters Degree in Computer Science, Information Systems, Engineering or a related field 5+ years experience in incident response, computer forensics analysis and/or malware reverse engineering; Understanding of security threats, vulnerabilities, and incident response; Understanding of electronic investigation, forensic tools, and methodologies, including: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes, malware identification and analysis; Be familiar with legalities surrounding electronic discovery and analysis; Experience with SIEM technologies (i.e. Splunk); Deep understanding of both Windows and Unix/Linux based operating systems; Ideally, you'll also have Hold or be willing to pursue related professional certifications such as GCFE, GCFA or GCIH Background in security incident response in Cloud-based environments, such as Azure Programming skills in PowerShell, Python and/or C/C++ Understanding of the best security practices for network architecture and server configuration What we look for Demonstrated integrity in a professional environment Ability to work independently Have a global mind-set for working with different cultures and backgrounds Knowledgeable in business industry standard security incident response process, procedures, and life cycle Excellent teaming skills Excellent social, communication, and writing skills What we offer you The compensation ranges below are provided in order to comply with United States pay transparency laws. Other geographies will follow their local salary guidelines, which may not be a direct conversion of published US salary range/s. At EY, we'll develop you with future-focused skills and equip you with world-class experiences. We'll empower you in a flexible environment, and fuel you and your extraordinary talents in a diverse and inclusive culture of globally connected teams. Learn more. We offer a comprehensive compensation and benefits package where you'll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $87,700 to $164,000. The salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $105,200 to $186,400. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year. Under our flexible vacation policy, you'll decide how much vacation time you need based on your own personal circumstances. You'll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being. Are you ready to shape your future with confidence? Apply today. EY accepts applications for this position on an on-going basis. For those living in California, please click here for additional information. EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities. EY | Building a better working world EY is building a better working world by creating new value for clients, people, society, and the planet, while building trust in capital markets. Enabled by data, AI and advanced technology, EY teams help clients shape the future with confidence and develop answers for the most pressing issues of today and tomorrow. EY teams work across a full spectrum of services in assurance, consulting, tax, strategy, and transactions. Fueled by sector insights, a globally connected, multi-disciplinary network and diverse ecosystem partners, EY teams can provide services in more than 150 countries and territories. EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law. EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, select Option 2 for candidate related inquiries, then select Option 1 for candidate queries and finally select Option 2 for candidates with an inquiry which will route you to EY's Talent Shared Services Team (TSS) or email the TSS at **************************.
    $105.2k-186.4k yearly 60d+ ago
  • Senior Cyber Security Operations Analyst

    Loandepot 4.7company rating

    Cyber security analyst job in Irvine, CA

    at loan Depot loan Depot's Security Operations team is at the forefront of cyber defense for the organization. We are seeking a Senior Security Analyst who will act as both a technical authority and front-line commander within our Security Operations Center. This is a strategic, high-impact role for a seasoned professional who can seamlessly integrate with our team on Day One, bringing the composure, knowledge, experience, and precision necessary to contain and eradicate cyber threats from our environment.Reporting directly to the Information Security Operations Manager, this position partners closely with our Level 1 MSSP, internal business units, and external incident response partners to ensure that every incident is managed with accountability, consistency, and efficiency. The ideal candidate is resourceful, quick-thinking, and deeply fluent with the leading security stacks and tools, capable of turning strands of data into decisive action and information. The Sr. Cyber SOC Analyst must be able to come into the Irvine, CA office 2-3 times per week. Responsibilities: Lead and execute end-to-end security incident response activities including detection and triage, containment, eradication, and recovery for incidents ranging from simple to complex. Serve as incident commander for high-severity security events, ensuring clear communication and timely resolution across stakeholders. Partner with Level 1 MSSP partners to validate escalations, refine detection logic, and ensure consistent handling workflows. Coordinate with external partners and internal teams to contain and mitigate threats while maintaining operational resilience. Detection, Analysis, & Threat Hunting Utilize industry standard and/or custom tools for telemetry to conduct deep-dive investigations and root cause analysis. Develop and optimize queries, analytic rules, and playbooks to enhance threat detection and automation, pushing incidents towards level 0 where possible. Conduct proactive threat hunts and adversary emulation exercises to identify emerging tactics, techniques, and procedures (TTPs) before they escalate into incidents. Leverage MITRE ATT&CK, NIST SP800-61r3, NIST CSF2, and other frameworks to ensure methodical and repeatable investigation practices. Operational Excellence & Leadership Document and refine incident response playbooks and runbooks to improve team consistency and speed. Produce detailed incident reports, post-incident reviews, and executive summaries with actionable insights. Mentor other analysts and emerging prospects, reinforcing our culture of accountability, consistency, and efficiency. Participate in weekly high-severity incident case reviews and contribute to the continuous improvement of SOC metrics and performance. Other duties as assigned. Requirements: Bachelor's Degree in a related field preferred, but not required. Minimum of five (5) + years' experience working in a security operations center or similar environment preferred. A demonstrated mastery of industry leading tools in SIEM, EDR, and CSPM. Expertise in querying, hunting, and correlating disparate data points across large telemetry datasets using SQL/KQL/Cypher. A demonstrated ability to lead complex investigations and coordinate across technical and business stakeholders. A solid understanding of cybersecurity frameworks such as MITRE ATT&CK, NIST CSF 2, NIST SP800-61r3. Excellent written and verbal communication skills, with the ability to translate technical findings into business-relevant narratives. Experience in log aggregation technologies and SIEM tuning processes. Experience in the Mortgage industry preferred. CISSP, GIAC Certified Incident Handler, or other related certifications preferred. Why work for #teamloan Depot: Competitive compensation based on skillset and relatable experience. Work with other passionate, purposeful, and customer-centric team members. Inclusive, diverse, and collaborative culture where people from all backgrounds can thrive. Extensive internal growth and professional development opportunities including tuition reimbursement. Comprehensive benefits package including Medical/Dental/Vision. Wellness program to support both mental and physical health. Discretionary Time Off (DTO) policy to support work-life balance in addition to Paid Voluntary Time Off. About loan Depot: loan Depot (NYSE: LDI) is a digital commerce company committed to serving its customers throughout the home ownership journey. Since its launch in 2010, loan Depot has revolutionized the mortgage industry with a digital-first approach that makes it easier, faster, and less stressful to purchase or refinance a home. Today, loan Depot enables customers to achieve the American dream of homeownership through a broad suite of lending and real estate services that simplify one of life's most complex transactions. With headquarters in Southern California and offices nationwide, loan Depot is committed to serving the communities in which its team lives and works through a variety of local, regional, and national philanthropic efforts. Base pay is one part of our total compensation package and is determined within a range. This provides the opportunity to progress as you grow and develop within a role. The base pay for this roles is between $99,000 and $136,000. Your base pay will depend on multiple individualized factors, including your job-related knowledge/skills, qualifications, experience, and market location. We are an equal opportunity employer and value diversity in our company. We do not discriminate based on race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status.
    $99k-136k yearly Auto-Apply 31d ago
  • Cloud Cyber Security Engineer

    Chaos 3.3company rating

    Cyber security analyst job in Hawthorne, CA

    CHAOS Inc. is a global technology company delivering next-generation capabilities to the defense and critical industrial sectors. Founded in 2022 by a seasoned leadership team, CHAOS has quickly become the place where world-class multi-disciplinary engineers come to build mission-critical technologies. CHAOS has a mission-focused culture, dedicated to solving the toughest technical challenges. Its unique agile engineering approach enables rapid prototyping, while deep partnerships with defense and industry ensure real-world solutions. Role Overview: As a Cloud Cyber Security Engineer at our vibrant Los Angeles headquarters, you will serve as the primary point of contact for all cybersecurity needs. In this hands-on role, you'll ensure a challenging balance of Cybersecurity and Enablement across the enterprise. You will be one of the first Cloud-Security-focused hires and help build our internal security and infrastructure from the ground up. You'll work closely with the IT team and contribute to company-wide IT initiatives, infrastructure upgrades, and process improvements, providing security inputs and advising best practice, in a dynamic, fast-paced workplace. Responsibilities: Help build and manage our Cloud Security Posture, related platforms and processes. Co-own implementation of multiple enterprise Cybersecurity programs. Assist with security architecture reviews, roll outs, enhancements and initiatives. Research and implement security automations and partner with IT and other teams to implement into processes, procedures, and baselines. Design, document, and implement security solutions for cloud-based systems, including IAM, network security, data protection, DevSecOps, and compliance. Utilize cloud security best practices, including encryption, authentication, authorization, and audit capabilities. Maintain technical proficiency and certifications relevant to security solutions and architectures. Work full-time hybrid and on-site out of our office in Los Angeles (Hawthorne), California. Minimum Requirements: Bachelor's degree or equivalent experience in information technology, computer science, or information systems management. 5+ years of experience in technology-driven security solutions within defense or related industries. Experience in one or more of the following areas: EDR, Firewall, SIEM, or other common Cybersecurity solutions. Experience with automation related to Cloud Infrastructure and Cloud Security. Experience in IT security risk assessments and industry frameworks (NIST 800 series, CMMC, CIS Controls, etc). Strong knowledge in one or more of the following areas: Identity and Access Management (IAM), cryptography, key management, access controls, or security protocols (e.g., Multi-factor, SAML, OAuth, etc). Expertise in Azure/AWS Infrastructure services and cloud security best practices. Strong analytical, system design, and communication skills. Self-motivated, proactive problem solver with the ability to prioritize tasks in a fast-paced, high-pressure environment. Preferred Requirements: Experience either as a Cybersecurity Engineer, or SOC Engineer with a focus on Cloud infrastructure. Experience with scripting, automations and integration of multiple platforms and data sources. Eligible to obtain and maintain an active U.S. Secret/Top Secret security clearance. Strong Linux, Azure, AWS and common Cloud Security Stack experience. Why CHAOS? Health Benefits: Your medical, dental and vision benefits will be 100% paid for by the company Additional benefits: life, FSA, HSA, 401k (+ Company match), and more Our Perks: free daily lunch, ‘No meeting Fridays', unlimited PTO, casual dress code Compensation Components: competitive base salaries, generous pre-IPO stock option grants, relocation assistance + (coming soon!) annual bonuses Company Size: 150 employees and counting! More About Us: We're building the next generation of aerospace, defense and critical industry technologies with a seasoned team of mission-focused individuals. We were founded in June 2022 and our goal is to become the platform where world-class engineers come to solve critical, real-world problems. We use agile engineering approaches which enable rapid prototyping, deep partnerships with the defense industry ensuring real-world application, and our newly-invented Coherence platform (through which we've made a fundamental breakthrough) improves sensor performance and decision-making in real-time. As of April 2025 we have raised $490M (including a $275M Series C at a $2B valuation) from some of the most prominent VC funds and investors including Accel, NEA, 8VC, and Valar. With a managing team that includes Epirus' founding members (responsible for building a $1.5B company from scratch) + key drivers from Palantir (instrumental in Palantir's growth to $1B in revenue), we are well-positioned to become one of the fastest growing companies to date! Salary Range: $130,000 - $170,000 The stated compensation range reflects only the targeted base compensation range and excludes additional earnings such as bonus, equity, and benefits. If your compensation requirements fall outside of the range, we still encourage you to apply. The salary range for this role is an estimate based on a range of compensation factors, inclusive of base salary only. Actual salary offer may vary based on (but not limited to) work experience, education and/or training, critical skills, and/or business considerations. #LI-onsite
    $130k-170k yearly Auto-Apply 10d ago
  • Senior Security Operations Analyst

    Revelyst

    Cyber security analyst job in Irvine, CA

    As a Senior Security Operations Analyst, you will be a key member of our Security Operations team, responsible for detecting, investigating, and responding to cyber threats across our enterprise. You will help build and mature our SOC (Security Operations Center) capabilities, contribute to threat intelligence and incident response, and play a critical role in securing our e-commerce platforms, customer data, and connected product ecosystem. This role requires a balance of hands-on technical expertise, analytical thinking, and the ability to communicate risk and remediation clearly to both technical and business stakeholders. **Key Responsibilities** Security Monitoring & Detection · Lead monitoring of security events across SIEM, EDR, cloud, and network security platforms. · Analyze alerts, correlate data, and distinguish between true positives, false positives, and emerging threats. · Develop, tune, and improve detection use cases, rules, and automation playbooks. Incident Response & Forensics · Serve as a first responder and subject matter expert for security incidents, leading investigations and containment activities. · Conduct forensic analysis on endpoints, cloud environments, and applications when necessary. · Collaborate with IT, cloud, and DevOps teams to ensure rapid remediation and recovery. Threat Intelligence & Hunting · Perform proactive threat hunting activities to identify hidden risks or advanced persistent threats. · Leverage external threat intelligence to enrich investigations and improve defensive measures. · Stay current with evolving attack techniques, malware trends, and vulnerabilities relevant to retail, e-commerce, and IoT/connected devices. Governance, Risk, and Compliance (Support) · Support compliance initiatives (PCI-DSS, SOC2, ISO 27001, GDPR, CCPA, NIST etc.) by ensuring security controls are effective. · Provide input into risk assessments and partner with vulnerability management to prioritize patching. Collaboration & Continuous Improvement · Partner with IT, Product, e-commerce, and retail technology teams to secure new business initiatives. · Mentor junior analysts and contribute to knowledge-sharing across the team. · Recommend and implement process improvements, automation, and best practices. **Qualifications** Required Skills & Experience · 5+ years in a security operations or incident response role, with experience in enterprise-scale environments. · Strong knowledge of SIEM, EDR, MDR, firewalls, and cloud-native security tools (AWS/GCP/Azure). · Hands-on experience with incident handling, digital forensics, and malware analysis. · Familiarity with MITRE ATT&CK, cyber kill chain, and common threat actor tactics. · Proficiency in scripting (Python, PowerShell, or similar) to automate investigations or workflows. · Excellent communication skills, with the ability to explain technical risks to non-technical stakeholders. Preferred Skills · Experience in retail, e-commerce, or IoT/connected device security. · Experience in key principles of incident response & security operations. · Experience in MDR & SIEM solutions · retail, e-commerce, or IoT/connected device security. · Exposure to PCI-DSS or other retail payment security frameworks. · Knowledge of container security (Kubernetes, Docker) and DevSecOps practices. · Relevant certifications: GCIA, GCIH, GCFA, CEH, OSCP, or CISSP. **Pay Range:** $112,200.00 - $148,500.00 The actual annual salary offered to a candidate will be based on variables including experience, geographic location, education, and skills/achievements, and will be mutually agreed upon at the time of offer. We offer a highly competitive salary, comprehensive benefits including: medical and dental, vision, disability and life insurance, 401K, PTO, paid holidays, gear discounts and the ability to add value to an exciting mission! Our Postings are not intended for distribution to or use in any jurisdiction, country or territory where such distribution or use would violate local law or would subject us to any regulations in another jurisdiction, country or territory. We reserve the right to limit our Postings in any jurisdiction, country or territory. Equal Opportunity Employer Minorities/Females/Protected Veteran/Disabled **Revelyst is a collective of makers that design and manufacture performance gear and precision technologies. Our category-defining brands leverage meticulous craftsmanship and cross-collaboration to pursue new innovations that redefine what is humanly possible in the outdoors. Portfolio brands include Foresight Sports, Bushnell Golf, Fox, Bell, Giro, CamelBak, Bushnell, Simms Fishing and more.** Revelyst is an equal opportunity employer. All applicants are considered for employment without regard race, color, religion, sexual orientation, gender identity, national origin, disability, veteran status, and any other characteristics protected by law. The EEO Law poster is available here: **************************************************************** If you need a reasonable accommodation because of a disability for any part of the employment process, please send an e-mail to ******************** . Please note that this email address is for accommodation purposes only. Revelyst will not respond to inquiries for other purposes.
    $112.2k-148.5k yearly 44d ago
  • Information Security - Risk Analyst (SOC-2)

    Pennymac 4.7company rating

    Cyber security analyst job in Westlake Village, CA

    PENNYMAC Pennymac (NYSE: PFSI) is a specialty financial services firm with a comprehensive mortgage platform and integrated business focused on the production and servicing of U. S. mortgage loans and the management of investments related to the U. S. mortgage market. At Pennymac, our people are the foundation of our success and at the heart of our dynamic work culture. Together, we work towards a unified goal of helping millions of Americans achieve aspirations of homeownership through the complete mortgage journey. A Typical Day We are seeking a highly motivated and experienced Technology Risk Analyst to join our IT Risk and Compliance team. In this critical role, you will be responsible for overseeing technology risk within our Cybersecurity domain area. As a key member of the 1st Line of Defense, you will play a pivotal role in developing and maintaining robust policies and procedures, ensuring the effectiveness of our control environment through quality assurance, and supporting our compliance initiatives spanning internal and regulatory audits and SOC2 examinations. This position requires a strong understanding of risk management principles, a keen eye for detail, and the ability to collaborate effectively across various teams. The Technology Risk Analyst will: Design and execute comprehensive QA controls testing against established policies and procedures, across the technology environment to validate the effectiveness of security controls and identify control deficiencies. Act as a proactive member of the 1st Line of Defense, identifying, assessing, and monitoring technology risks associated with cybersecurity processes. Lead and coordinate all regulatory examinations, investor questionnaires, and internal/external audits (including SOX/SOC compliance) for the Cybersecurity domain, acting as the primary liaison and ensuring comprehensive evidence submission Perform technology vendor risk assessments and due diligence reviews to evaluate third-party security posture and adherence to organizational policies and regulatory standards. Support and maintain the Cybersecurity Policy and Procedure framework, ensuring alignment with industry best practices, regulatory requirements (e. g. , SOC 2, ISO 27001, NIST CSF), and organizational risk tolerance. Manage the policy exception process, reviewing, analyzing, and documenting all requests for exceptions to security policies, ensuring appropriate compensating controls and risk acceptance are in place. Develop and oversee Cyber Risk Assessments based on Pennymac's ERM framework. Stay current with emerging technology risks, regulatory changes, and industry trends related to cybersecurity. What You'll Bring Required: Deep understanding of cybersecurity risk management frameworks and standards (e. g. , NIST CSF, ISO 27001, COBIT, CIS Controls). Expertise in designing and performing IT/Cybersecurity controls testing and assurance activities, including control gap analysis and remediation planning. Strong knowledge of relevant regulations and reporting standards (e. g. , NYDFS, GLBA, NIST CSF, CRI Profile, GDPR, CCPA, SOC 2, various financial/sector-specific regulations). Proven ability to manage regulatory/client audit processes, including evidence gathering, response coordination, and interaction with external parties. Excellent analytical and critical thinking skills for evaluating complex technical controls, assessing vendor security, and determining appropriate risk mitigation strategies. Exceptional written and verbal communication skills for drafting clear policies and procedures, communicating risk to non-technical stakeholders, and articulating complex risk concepts to both technical and non-technical audiences. Experience supporting internal audits and SOX/SOC compliance initiatives. Must be highly proficient in GSuite or Microsoft Excel, Word, and PowerPoint. Excellent analytical, problem-solving, and decision-making skills. Must be a team player with strong attention to detail and able to work independently. Ability to manage multiple priorities, and meet deadlines in a fast-paced environment. Highly Desired: Experience with Governance, Risk, and Compliance (GRC) programs and methodologies. Experience using risk, issue and compliance management tools such as Jira, Confluence, AuditBoard, and ServiceNow. Financial Services and, if possible, mortgage industry experience preferred. Relevant professional certifications such as CRISC, CISM, CISSP, or CISA are highly desirable. Education & Experience: Bachelor's Degree from an accredited college or equivalent work experience. 3+ years of relevant work experience in IT Risk and Compliance and/or Audit. Why You Should Join As one of the top mortgage lenders in the country, Pennymac has helped over 4 million lifetime homeowners achieve and sustain their aspirations of home. Our vision is to be the most trusted partner for home. Together, 4,000 Pennymac team members across the country are guided by our core values: to be Accountable, Reliable and Ethical in all that we do. Pennymac is committed to conducting a business that makes positive contributions and promotes long-term sustainable growth and to fostering an equitable and inclusive environment, where all employees and customers feel valued, respected and supported. Benefits That Bring It Home: Whether you're looking for flexible benefits for today, setting up short-term goals for tomorrow, or planning for long-term success and retirement, Pennymac's benefits have you covered. Some key benefits include: Comprehensive Medical, Dental, and Vision Paid Time Off Programs including vacation, holidays, illness, and parental leave Wellness Programs, Employee Recognition Programs, and onsite gyms and cafe style dining (select locations) Retirement benefits, life insurance, 401k match, and tuition reimbursement Philanthropy Programs including matching gifts, volunteer grants, charitable grants and corporate sponsorships To learn more about our benefits visit: ********************* page. link/benefits For residents with state required benefit information, additional information can be found at: ************ pennymac. com/additional-benefits-information Compensation: Individual salary may vary based on multiple factors including specific role, geographic location / market data, and skills and experience as defined below: Lower in range - Building skills and experience in the role Mid-range - Experience and skills align with proficiency in the role Higher in range - Experience and skills add value above typical requirements of the role Some roles may be eligible for performance-based compensation and/or stock-based incentives awarded to employees based on company and individual performance. #TPO Salary $95,000 - $155,000 Work Model REMOTE
    $95k-155k yearly Auto-Apply 17d ago
  • Information Systems Security Officer (ISSO)

    Contact Government Services, LLC

    Cyber security analyst job in Los Angeles, CA

    ISSOEmployment Type: Full-Time, Experienced Department: Information Technology CGS is seeking an Information Systems Security Officer (ISSO) with DIACAP and/or RMF experience who has deep expertise in security assessment documentation to support Dept. of Commerce systems and efforts to achieve their Authorization to Operate (ATO). This position is located at the client site in the Herbert Hoover building in Washington, DC. The scope of this position includes full life-cycle Assessment and Authorization (A&A) management through all 6 Steps of the RMF process in support of the Government ISSM.In this role, you'll conduct security assessment, and information system security oversight activities in accordance with NIST 800.53 that support systems from the perspective RMF requirements. CGS brings motivated, highly skilled, and creative people together to solve the government's most dynamic problems with cutting-edge technology. To carry out our mission, we are seeking candidates who are excited to contribute to government innovation, appreciate collaboration, and can anticipate the needs of others. Here at CGS, we offer an environment in which our employees feel supported, and we encourage professional growth through various learning opportunities. Skills and attributes for success:- Review systems to identify potential security weaknesses and recommend improvements to amend vulnerabilities, implement changes, and document upgrades. - Maintain responsibility for managing cybersecurity risk from an organizational perspective. - Identify organizational risks, prioritize those risks, and maintain a risk registry for escalating and presenting those risks to senior leadership.- Provide security guidance and IS validation using the National Institute of Standards and Technology (NIST) RMF, DoC, and local security policies.- Providing configuration management (CM) recommendations for information system security software, hardware, and firmware and coordinating changes and modifications with the ISSM, Security Control Assessor (SCA), and Authorizing Official (AO).- Maintain vulnerability scanning tool compliance, such as HBSS or ACAS, and patch management, such as IAVM to ensure IT staff pushes patches to all systems in an effort to maintain compliance with all applicable directives, manage system changes, and assess the security impact of those changes.- Support security authorization activities, including transitioning from the legacy Information Assurance Certification and Accreditation Process (DIACAP) to compliance with the DoC RMF.- Provide subject matter expertise for cyber security and trusted system technology. - Apply advanced technical knowledge and analysis of specialized functional areas in task requirements to develop solutions to complex problems.- Research, write, review, disposition feedback, and finalize recommendations regarding cyber security policy, assessment and authorization assessments (A&As), security test and evaluation reports, and security engineering practices and processes. - Conduct research and write risk assessment reports to include risk thresholds, evaluation, and scoring.- Support analysis of the findings and provide expert technical guidance for mitigation strategies, including implementation advice on the cyber security risk findings, and other complex problems. Qualifications:- Bachelor's Degree.- A minimum of five (5) years experience as an Information Assurance (IA) Analyst, ISSE, ISSO, or similar role in ATO package development, including generating security documentation for requirements, security control assessment, STIG and IAVA compliance, Standard Operating Procedures, test results, etc.- eMASS experience.- Professional security certification such as: CCNA Security, CySA+, GICSP, GSEC, CompTIA Security+ CE, SSCP, or higher.- Strong desktop publishing skills using Microsoft Word and Excel.- Experience with industry writing styles such as grammar, sentence form, and structure.- Ability to multi-task in a deadline-oriented environment. Ideally, you will also have:- CISSP, CASP, or a similar certificate is preferred.- Master's Degree in Cybersecurity or related field.- Strong initiative, detail orientation, organizational skills, and aptitude for analytical thinking.- Demonstrated ability to work well independently and as a part of a team.- Excellent work ethic and a high commitment to quality. Our Commitment:Contact Government Services (CGS) strives to simplify and enhance government bureaucracy through the optimization of human, technical, and financial resources. We combine cutting-edge technology with world-class personnel to deliver customized solutions that fit our client's specific needs. We are committed to solving the most challenging and dynamic problems. For the past seven years, we've been growing our government contracting portfolio, and along the way, we've created valuable partnerships by demonstrating a commitment to honesty, professionalism, and quality work. Here at CGS we value honesty through hard work and self-awareness, professionalism in all we do, and to deliver the best quality to our consumers mending those relations for years to come. We care about our employees. Therefore, we offer a comprehensive benefits package.Health, Dental, and VisionLife Insurance 401k Flexible Spending Account (Health, Dependent Care, and Commuter) Paid Time Off and Observance of State/Federal Holidays Contact Government Services, LLC is an Equal Opportunity Employer. Applicants will be considered without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Join our team and become part of government innovation!Explore additional job opportunities with CGS on our Job Board:**************************************** more information about CGS please visit: ************************** or contact:Email: ******************* #CJ
    $83k-116k yearly est. Auto-Apply 60d+ ago
  • Senior Security Engineer

    Goodleap 4.6company rating

    Cyber security analyst job in Irvine, CA

    About GoodLeap:GoodLeap is a technology company delivering best-in-class financing and software products for sustainable solutions, from solar panels and batteries to energy-efficient HVAC, heat pumps, roofing, windows, and more. Over 1 million homeowners have benefited from our simple, fast, and frictionless technology that makes the adoption of these products more affordable, accessible, and easier to understand. Thousands of professionals deploying home efficiency and solar solutions rely on GoodLeap's proprietary, AI-powered applications and developer tools to drive more transparent customer communication, deeper business intelligence, and streamlined payment and operations. Our platform has led to more than $30 billion in financing for sustainable solutions since 2018. GoodLeap is also proud to support our award-winning nonprofit, GivePower, which is building and deploying life-saving water and clean electricity systems, changing the lives of more than 1.6 million people across Africa, Asia, and South America. Position Summary The GoodLeap security team is responsible for both business enablement and safeguarding the organization's information assets; it is involved in virtually all aspects of the business, from product safety and resilience, to building security paved roads, customer, partner, and regulatory trust, managing technology governance and compliance, and ensuring the privacy, and safety of GoodLeap's customers, partners, and employees information. The senior security engineer role provides a unique opportunity to shape the security and resilience of GoodLeap corporate systems, services, and operational processes. In this role, you will work closely with product, engineering, IT, and business teams within GoodLeap, acting as the key individual with both the authority and responsibility to ensure the safety and resilience of enterprise systems, products, and services. Your oversight will encompass: - Enterprise systems:Identifying potential misuse and abuse cases, proposing solutions to address these scenarios, and identifying product features, configuration settings, and/or mitigating or compensating controls to meet resilience requirements. - Build-time controls: Managing applications/products security controls and activities during development. - Runtime controls: Overseeing security measures at runtime, from prevention to detection and response. Additionally, you will be involved with aspects of internally built products and represent all areas of security, spanning governance, risk, and compliance (GRC) to security monitoring, for a number of departments/teams. You will also have the authority and ability to involve other security team members as needed. While you will take on multiple responsibilities-from advisor to builder and beyond-your primary focus will be designing and building security patterns and practices for services and processes, and fostering strong relationships with product, business, and engineering. Essential Job Duties & Responsibilities Lead, participate in, and contribute to partnerships between security, IT, General & Administrative teams, engineering, product, and operations teams to build, orchestrate, and automate security controls and services in GoodLeap enterprise systems, products, services, and operational processes. Identify potential misuse and abuse cases in enterprise systems, propose solutions to address these scenarios, and identify product features, configuration settings, and/or mitigating or compensating controls to meet resilience requirements. Support or develop components of the security analytics platform. Contribute to investigations, threat hunting, and incident response activities in a supporting role. Collaborate with the monitoring and response team to create playbooks for specific incident response scenarios related to the products and services you oversee. These investigations, incidents, and playbooks may address security, fraud, privacy, resilience, and related concerns. Support the security operations team with the vulnerability management lifecycle for products and services under your purview. Ensure technical alignment for the products and services you oversee with team initiatives, including GRC, security operations, and monitoring and response activities. Required Skills, Knowledge & Abilities Strong communicator with the ability to lead technical architecture discussions, drive technical decisions, and effectively communicate with non-technical audiences. Expertise in agile product lifecycles. Ideally, you have experience in a product manager or engineering manager role and understand how SaaS products (B2B, B2B2C, and B2C) are built, including roadmap planning and feature and defect prioritization. Experience with threat modeling methodologies, with the ability to create efficient and scalable approaches to conducting such assessments. Familiarity with AWS services, including KMS, SST, Container Registry, ELBs, Lambda, API Gateway, CloudTrail, and IAM (knowledge of GCP and/or Azure is a plus). Proven ability to establish credibility and build trust with business, engineers, and operational staff; confident yet humble. Hands-on experience with managing security for core enterprise systems, e.g., ERP, HCM, Salesforce, etc. Strong understanding of both human and non-human identity management and common enterprise and consumer authentication standards and use cases. Practical experience with CI/CD pipelines and DevOps tools, including Infrastructure-as-Code (IaC) tools like Terraform, Pulumi, or CDK; GitHub and GitHub Actions; artifact management; and secrets management tools like Doppler and HashiCorp Vault. Passionate about learning new technologies. While you're not expected to know everything, you should demonstrate a willingness and ability to learn as needed. Prior experience interfacing and supporting with G&A teams, internal product teams, and other cross-functional areas. Proficiency in writing automation scripts in multiple languages, with prior experience automating security processes in cloud or SaaS environments. Experience engaging with vendors in design partnerships. Experience overseeing vulnerability and threat management at the platform and application levels. Familiarity with penetration testing and red team exercises, including manual verification, exploitation, and lateral movement. Ability to balance a high-level view of security strategy with attention to detail, ensuring thorough and effective execution. Additional Information Regarding Job Duties and s: Job duties include additional responsibilities as assigned by one's supervisor or other managers related to the position/department. This job description is meant to describe the general nature and level of work being performed; it is not intended to be construed as an exhaustive list of all responsibilities, duties and other skills required for the position. The Company reserves the right at any time with or without notice to alter or change job responsibilities, reassign or transfer job position or assign additional job responsibilities, subject to applicable law. The Company shall provide reasonable accommodations of known disabilities to enable a qualified applicant or employee to apply for employment, perform the essential functions of the job, or enjoy the benefits and privileges of employment as required by the law. If you are an extraordinary professional who thrives in a collaborative work culture and values a rewarding career, then we want to work with you! Apply today! We are committed to protecting your privacy. To learn more about how we collect, use, and safeguard your personal information during the application process, please review our Employment Privacy Policy and Recruiting Policy on AI.
    $114k-145k yearly est. Auto-Apply 60d+ ago
  • Systems Security Engineer II - P2 (Onsite-Fullerton, CA)

    RTX Corporation

    Cyber security analyst job in Fullerton, CA

    Country: United States of America Onsite U.S. Citizen, U.S. Person, or Immigration Status Requirements: Active and transferable U.S. government issued security clearance is required prior to start date. U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance Security Clearance: Secret - Current At Raytheon, the foundation of everything we do is rooted in our values and a higher calling - to help our nation and allies defend freedoms and deter aggression. We bring the strength of more than 100 years of experience and renowned engineering expertise to meet the needs of today's mission and stay ahead of tomorrow's threat. Our team solves tough, meaningful problems that create a safer, more secure world. Raytheon is seeking a well-qualified Systems Security Engineer II (P2) to join our Systems Security Engineering (SSE) team in developing solutions to protect the Warfighter's technology advantage. Systems Security Engineering creates holistic security solutions leveraging Cyber Security, Software Assurance and Supply Chain Risk Management to support Program Protection Implementation on embedded weapons systems. Join our highly visible team and perform technically challenging assignments, which will directly contribute to protecting our nation and our Warfighters. This is an onsite position at Raytheon in Fullerton, CA. What You Will Do * Lead the patch team, ensuring on-time delivery of patches to our customer * Perform analysis on cybersecurity collected data and test results * Validate secure configuration of routers, switches, firewalls, servers, operating systems, applications, and other assets, using DoD approved scanning and assessment tools such as Nessus, STIG, Evaluate STIG, and/or RADIX * Create and maintain Linux Bash and Python scripts * Create patch artifacts such as patch media and information assurance posture reports Qualifications You Must Have * Typically requires a Bachelor's Degree in Science, Technology, Engineering or Mathematics (STEM) and 2 years of prior relevant experience * Active and transferable U.S. government issued DoD Secret security clearance is required prior to start date. U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance * Experience in System Security Engineering, computer technology reverse engineering, cybersecurity or embedded security Qualifications We Prefer * Experience with scrum planning and scrum tools such as Jira * Experience in the SSE implementation throughout the entire life cycle * Experience contributing to a team environment for the purpose of developing creative solutions to technical problems * Cyber Certifications in accordance with DoDD 8570/DoDD 8140 such as CISSP, GSLC, CEH * Experience supporting the development of Risk Management Framework (RMF) documents and controls validation testing for Authority to Operate (ATO) accreditations * Candidate must exhibit an exceptional degree of ingenuity, creativity and resourcefulness * Excellent communication, technical writing, oral presentation and interpersonal skills What We Offer * Our values drive our actions, behaviors, and performance with a vision for a safer, more connected world. At RTX we value: Trust, Respect, Accountability, Collaboration, and Innovation * Relocation Eligible - Relocation assistance is available As part of our commitment to maintaining a secure hiring process, candidates may be asked to attend select steps of the interview process in-person at one of our office locations, regardless of whether the role is designated as on-site, hybrid or remote. The salary range for this role is 72,000 USD - 144,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate's work experience, location, education/training, and key skills. Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement. Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company's performance. This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply. RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window. RTX is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or veteran status, or any other applicable state or federal protected class. RTX provides affirmative action in employment for qualified Individuals with a Disability and Protected Veterans in compliance with Section 503 of the Rehabilitation Act and the Vietnam Era Veterans' Readjustment Assistance Act. Privacy Policy and Terms: Click on this link to read the Policy and Terms
    $96k-139k yearly est. Auto-Apply 30d ago
  • Linux System and Security Analyst

    Silvus Technologies

    Cyber security analyst job in Los Angeles, CA

    THE COMPANY Silvus Technologies is dedicated to one mission: connecting those who keep us safe. We do so by delivering the most advanced Mobile Ad-hoc Network (MANET) radios powered by our custom and ever-evolving Mobile-Networked MIMO waveform. Together, our radios and waveform provide the vital communications for mission critical applications in the harshest environments from underground tunnels to high altitude balloons. Silvus StreamCaster radios are being rapidly adopted by customers all over the world ranging from the U.S Departments of Defense, to International, Federal, State and Local Law Enforcement agencies, all the way to the Super Bowl, Grammys and industry-leading drone, robot, and other unmanned systems manufacturers. Wouldn't you like to join an incredibly talented group of people, doing very challenging work, with the prime directive of “ Keeping Our Heroes Connected ”? Silvus' rapid growth is fueled by a focus on research and innovation and a team of the most passionate, skilled, and creative thinking individuals. If you are looking for a challenging experience, you owe it to yourself to learn how Silvus can provide a rewarding opportunity that creates a pathway to a fulfilling career. THE OPPORTUNITY Silvus is seeking a Linux System and Security Analyst to analyze, troubleshoot, automate, and conduct CyberSecurity activities based on Cybersecurity Maturity Model Certification (CMMC) and maintain the company's IT infrastructure. The position will exercise full ownership and decision-making authority over the resolution of end-user technical challenges, including hardware failures and software anomalies. This position's primary duty is to perform high-level systems analysis, security architecture, and risk assessment in support of organizational objectives. This includes exercising discretion and independent judgment on matters of significance to company-wide IT security and compliance. This position requires a DCSA clearance to be obtained within 12 months of employment. This position is fully onsite, Monday through Friday at Silvus Technologies' HQ in the heart of vibrant West Los Angeles. The following is a list of at least some of the current essential job functions of the position. Management may assign or reassign duties and responsibilities at any time at its discretion. ROLE AND RESPONSIBILITIES Act as the primary technical advisor for diagnosing and resolving complex infrastructure issues, with autonomy to escalate or implement system-level changes to maintain Production department continuity. Responsible for evaluating risks, designing secure systems in compliance with Cybersecurity Maturity Model Certification (CMMC) standards, and making strategic recommendations. Provide Linux and Windows system desktop and server support, as well as network administration for the entire company based on the NIST CyberSecurity Framework. For individuals with Security Clearance, apply Defense Information Systems Agency (DISA) Security Technical Implementation Guides (STIG) to secure and maintain IT infrastructure, providing the necessary documentation and technical support required for continuous Authorization to Operate (ATO). Responsible for Automated Deployment and monitoring of computer systems. Oversee the planning and implementation of hardware lifecycle management for Windows and Linus-based servers and VMs. Support vulnerability and patch management processes, ensuring all Linux vulnerabilities are remediated in accordance with NIST CyberSecurity Framework. Support Engineering and R&D teams to ensure strict IT compliance with the CMMC framework, specifically with security controls. This role is critical in protecting Controlled Unclassified Information (CUI) and maintaining our accredited environment. Develop and maintain documentation related to the company's IT infrastructure and support processes. Oversee the governance and accuracy of the company's hardware and software asset inventory, ensuring appropriate lifecycle management and compliance with security and audit requirements. May occasionally require on-call coverage overnight, on weekends, and on holidays. Perform other related duties of which the above are representative. REQUIRED QUALIFICATIONS Bachelor's degree or equivalent in an IT-related field. 3 years of Linux-related work experience. Experience with installing, troubleshooting, and/or maintaining Linux-based software and hardware installations. Fluency in Linux CLI, TCP/IP, LAN/VLAN Networking, Patch Management, and Backup. Highly proficient in Google Suite and MS Office (Excel, Word, PowerPoint). Strong interpersonal skills with a positive and enthusiastic attitude. Demonstrated ability to operate as a team member, supporting departmental decisions, policies, and procedures with a positive and communicative attitude with company colleagues. Must be a U.S. Citizen due to clients under U.S. government contracts. Must be able to obtain DCSA clearance within 12 months of employment. All employment is contingent upon the successful clearance of a background check. PREFERRED KNOWLEDGE, SKILLS AND ABILITIES Prior experience in a fast-paced office environment is a plus. WORKING CONDITIONS & PHYSICAL REQUIREMENTS Office environment. Occasional exposure to heat, cold, and allergens while performing tests or demonstrations in the field. While performing the duties of this job, the employee is required to do the following: Perform bending and reaching movements to place items on lower and higher shelves. Kneeling or squatting to access lower shelves. Must be able to lift up to 50 lbs. Walking/Moving in the labs. COMPENSATION The pay range is NOT a guarantee. It is based on market research and peer data, and will vary depending on the candidate's experience and qualifications. CA Pay Range$80,000-$90,000 USD NOTE - As a U.S. Federal Contractor, Silvus Technologies requires that ALL candidates being considered for employment for any position (regardless of level) MUST be a U.S. Person (permanent resident or citizen). Stricter U.S. Citizen ONLY requirements are needed for some Engineering or R&D roles. This generally does NOT apply to International positions; only job postings for positions located in the U.S. Exceptions will be included in the Required Qualifications section of the posted position. All Employment is contingent upon the successful clearance of a background check. Silvus is proud to be an equal-opportunity employer, and we value diversity. We do not discriminate on the basis of race, color, age, religion or belief, ancestry, national origin, sex (including pregnancy), sexual orientation, gender identity and/or expression, marital, civil union or domestic partnership status, physical or mental disability, protected veteran status, genetic information, political affiliation, or any other factor protected by applicable federal, state, or local laws. We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive benefits and privileges of employment. Please contact us to request accommodation. *Silvus does not accept unsolicited resumes from individual recruiters or third-party recruiting agencies in response to job postings. No fee will be paid to third parties who submit unsolicited candidates directly to Silvus Technologies.
    $80k-90k yearly Auto-Apply 1d ago
  • Cybersecurity System Security Engineer I

    P-11 Security

    Cyber security analyst job in El Segundo, CA

    Full-time Description The System Security Engineer's primary function is working within Special Access Programs (SAPs) supporting SMC and AFSPC acquisition programs. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities to meet NIST Cybersecurity requirements for system assessment & authorization. Performance shall include: Perform oversight of the development, implementation and evaluation of information system security program policy; special emphasis placed upon integration with existing SAP network infrastructures Support a team of System Security Engineers and Certification and Accreditation Analysts responsible for ensuring the customers national and international security interests are protected as support equipment are designed and tested Support customer and SAP community IA working groups, participate in SSE IPT reviews Provides expert level consultation and technical services on all aspects of Information Security Review SSE related designs and provides security compliance recommendations Develop and provide IA risk management recommendations to the customer Provide SSE support for Mission and Training systems design and development Assist with development and maintenance of the Program Protection Plan & Cybersecurity Strategy Assist with site activation activities and design reviews Represent the Government Program Manager in various SSE related working groups, advisory groups, and advisory council meetings Requirements Experience: 6 years' total experience, including minimum 2 years' experience within SCI or SAR environment. Minimum 1 year of SAP relevant experience highly desired. Education: Bachelor's degree in a related discipline or equivalent additional experience (4 years) Certifications: Must meet position and certification requirements outlined in DoD Directive 8570.01-M for Information Assurance Technician Level 2 and Information Assurance Manager Level 1 within 6 months of the date of hire Security Clearance: Current Top Secret Clearance with SCI Eligibility Eligibility for access to Special Access Program Information Willingness to submit to a Counterintelligence polygraph Other Requirements: Must be familiar with security policy/manuals and the appropriate ICDs/JAFANs/DOD Manuals and other guiding policy documents Familiarity with Risk Management Framework (RMF) and Joint SAP Implementation Guide (JSIG) processes for system accreditation, along with legacy (DITSCAP, DIACAP) processes Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partners Working knowledge of Microsoft Office (Word, PowerPoint, and Excel) Possess a high degree of originality, creativity, initiative requiring minimal supervision Willingness to travel within the organizational Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)
    $97k-140k yearly est. 60d+ ago
  • Systems Security Engineer II

    Cambro Manufacturing 4.4company rating

    Cyber security analyst job in Huntington Beach, CA

    The System Security Engineer Level II is required to be a highly skilled and hands-on security engineer, and will be responsible for helping to maintain and expand the infrastructure of the entire Cambro network, ensuring that they are protected from cyber threats and attacks, ensuring compliance, and responding to incidents. In this role, the responsibility is to manage, monitor, and maintain our Network IT infrastructure from CVEs, cyber threats, manage and implement device firmware and software updates. Also, the role is required to assist in projects and initiatives to support, upgrade, and maintain our technical environment to improve network security. The role requirement is to be proficient with cybersecurity frameworks including NIS, ISO27001/27002, CIS, HIPAA, CCPA/CPRA and GDPR. The role requires to have a multi-disciplined background including experience with Cybersecurity Operations, firewalls, IDS/IPS, switches, VLANs, routing protocols, IPsec, VPN tunnels, multi factor authentication and e-mail security. In addition, they must have a solid understanding of virtualized servers, Windows workstations and services. This role is required to have the network monitoring skills and technologies for detecting unusual activity, investigate security breaches and lead incidence response. ESSENTIAL JOB FUNCTIONS • Monitor network traffic for anomalies, investigate alerts and respond to security incidents. • Conduct regular vulnerability scans, risk assessments, patch management and mitigation across network devices. • Ensure adherence to cybersecurity frameworks including NIS, ISO27001/27002, CIS, HIPAA, CCPA/CPRA and GDPR. • Able to proactively scan servers and network devices for vulnerable ports and protocols and rogue devices. • Manage our firewall environment with the ability to create route policies and apply cybersecurity recommendations • Install and configure Network Equipment (Switches, Firewalls, and other networking hardware) • Perform (Layer 2) switch administration and configuration on Cisco/Ruckus switches. Including configuring LAGs, interfaces, creating trunks, creating, and managing segmented VLANs. • Possess a solid understanding of Windows Server services and roles including installation and configuration • Create certificates for network devices and servers that have a web management capability • A strong understanding of Windows Active Directory and can design, implement, and configure and troubleshoot Active Directory issues • Create, Manage and Deploy Group Policy Objects (GPO's) to deploy applications and implement security including windows firewalls • Effectively use PowerShell to automate and standardize administrative tasks • Capable of installing a Linux VM and execute basic Linux commands and managing Linux appliances • Manage our virtualized server environment managing, creating VM's and patching the VMware environment. • Strong understanding of Virtual Switches, Port Groups (Distributed and Standard) • Manage the Active Backup for Business on Synology and other advanced Synology administration features • Maintain and monitor Backup solutions. • Manage our users email accounts using the cloud service M365 from Microsoft • Responsible for creating and maintaining server and network documentation to include tasks and procedures • Proactively monitor our network using a variety of tools to help identify potential network and server issues • Assist in patching our entire infrastructure when needed using a variety of tools • Maintains strong technical abilities, knowledge of new and changing technologies • Prepare for emergencies by creating and/or updating action plans • Jumping into time-sensitive projects wherever needed • Showing flexibility and a willingness to learn • Maintain healthy communication with IT Staff, IT Customers and Vendors • Actively participate in IT Infrastructure and Operations projects, managing, completing, communicating, and fully documenting assigned tasks and deliverables. • Maintain reliable and consistent attendance, including being punctual, and dependable in order to meet the needs of the department and the organization. • Execute each essential duty satisfactorily to perform job successfully. • Follows all safety procedures required in work area, wears PPE as needed, attends all safety meetings, and reports safety issues regarding equipment or unsafe/hazardous conditions. • Performs effectively as a team member, able to work well with others, open to receiving and give feedback, and treats everyone with respect. • Takes ownership of own work and behavior, accepts accountability for own actions, encourages solutions, and communicates status of work/projects. • Follow all department quality standards/criteria. Raise concerns and issues to immediate manager. • Able to understand and demonstrate Cambro company culture, display company core values (Safety, Quality, Respect, and Service). • Understands department's key performance indicators and contributes to achieve these goals both individually and as a team. • Maintains reliable and consistent attendance, including being punctual, dependable, and flexible to potential schedule changes to meet the needs of the department and the organization. • Executes each essential duty satisfactorily to perform job successfully. • Follows all safety procedures required in work area, wears PPE as needed, attends all safety meetings, and reports safety issues regarding equipment or unsafe/hazardous conditions. • Performs effectively as a team member, able to work well with others, open to receive and give feedback, and treats everyone with respect. • Takes ownership of own work and behavior, accepts accountability for own actions, encourages solutions, and communicates status of work/projects. • Follows all department quality standards/criteria. Raises concerns and issues to management. • Understands department's key performance indicators (KPIs) and contributes to achieve these goals both individually and as a team. • Other duties as needed or required. ADDITIONAL RESPONSIBILITIES • Ability to be on call 24 hours a day, 7 days a week for global operations, by periodically providing off-hours, evening, and weekend support to accommodate maintenance windows and issue resolution • Occasional travel to various Cambro locations domestically and internationally as required (15%) • May occasionally guide less experienced associates to help with technical projects • Some travel may be required. REQUIRED QUALIFICATIONS The requirements listed below are representative of the knowledge, skill, and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. • Bachelor's degree (B.A.) from a four-year accredited college or university. • 5-10 years of experience in IT security, network, administration, and support roles. • Ability to interpret a variety of instructions furnished in written, oral, diagram, or schedule form. • Ability to adapt and adjust plans to meet changing needs. • Proficient in Microsoft Office Suite • Experience with Fortinet solutions, EDR, email security solutions • Solid knowledge of cybersecurity frameworks including NIS, ISO27001/27002, CIS, HIPAA, CCPA/CPRA and GDPR. • Solid working knowledge of Layer 2 (VLANs, Inter-VLANs, VTP Domains, bridge groups, MVRP, ACL's) technologies and network segmentation. • Strong knowledge of DNS records including reverse zones and maintaining DNS records • Strong DHCP Knowledge to include DHCP Fail over and able to configure DCHP relay on Switches • Solid understanding of routing protocols, static routes and ARP cache • Proficient in creating and implementing certificates on layer 2 devices (Switches, Firewalls, Linux Appliances) • Strong troubleshooting skills and possess the ability to find security and network issues in a timely manner • Strong Windows administration skills including Active Directory/GPO's and security policies • Solid working knowledge of Virtualization, such as VMware ESXi servers and vCenter 7.x • Solid working knowledge of Veeam/Bacula/Exagrid backup software to manage backup and restore procedures • Must be able to follow instructions and procedures and ask questions if something is unclear • Excellent documentation skills including ability to create network drawings • Self-motivated and energetic with the ability to manage time efficiently without supervision and to work effectively under pressure • Strong customer service and communication skills • Excellent organizational skills and strong sense of urgency • Familiarity with various network types including LANs, WANs, SDWAN, WLANs, SANs, and VoIP networks • Great accuracy and attention to detail PREFERRED QUALIFICATIONS • Experience in Business Continuity and disaster recovery is a plus • Knowledge of Ruckus Access Points and Switches • Knowledge of IBMi PHYSICAL DEMANDS The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. Sitting, walking, standing, bending at the neck, bending at the waist, squatting, climbing, kneeling, crawling, twisting at the neck and waist, repetitive use of hands, simple grasping, power grasping, fine manipulation, pushing and pulling, reaching above and below the shoulder, carrying/lifting up to 50 lbs. Driving cars and other IT equipment Working around equipment and machinery Exposure to excessive noise Exposure to dust, gas, fumes or chemicals Working at heights Use of special visual or auditory protective equipment Walking on uneven ground PPE Requirements Safety glasses Steel-toe slip-resistant shoes - When in production area Hearing protection (e.g. ear plugs, ear muffs) - When in production area Face covering (mask) in accordance with company policy. Hardhat/bump camp IT Application COMPENSATION RANGE: $97,000- $120,000 Salary may vary based on experience. CAMBRO is proud to be an equal-opportunity workplace. All qualified applicants will receive consideration for employment without regard to and will not be discriminated against based upon race, color, religion, national origin, gender, sexual orientation, gender identity, age, physical or mental disability, genetic information, military or veteran status, or other characteristics protected by law.
    $97k-120k yearly Auto-Apply 17d ago
  • Controls Security & Fire System Engineer III

    Johnson Controls Holding Company, Inc. 4.4company rating

    Cyber security analyst job in Huntington Beach, CA

    What you do Be responsible for Pre Sales Support & End User Support for, but not limited to the design, configuration, and operation of complete building low voltage systems, including fire, security, and other low voltage control sub-systems (i.e. lighting, nurse call, data networks, etc.) to meet the intent of the project requirements. Accountable to field teams for quality, timeliness and efficiency of designs. Develops complex software programs, commissions and troubleshooting to ensure proper operations of the building control system. Provides detailed information and submittals to communicate design and operation to customers, consultants, Johnson Controls field installation team and subcontractors. How will you do it - Sales Support and End User Support · Possible job walks with the Sales Team on the initial design phase · Designs and configures are technically complex building control systems as defined by the contract documents. · Creates flow diagrams, sequence of operations, bill of material, network layouts and electrical schematics as required. · Develop and tests software programs necessary to operate the system per the project requirements' intent. · Coordinates the creation of necessary drawings and equipment schedules for submittals and installation. · Assists in the loading and commissioning of all system and network-level controllers as required. · Assists in validation of complete system functionality and troubleshoots problems with subcontractors and other trades to ensure proper operation. · Provides field change information to the project team for the creation of as-built drawings and software. · Keeps management and JCI contractor or customer informed of job progress and issues. · Assists in performing site-specific training for owner/operator on the total building control system. · Participates in release meeting with the project field team. · Performs value engineering to provide cost effective results while maintaining customer satisfaction. · Adheres to safety standards. · High degree of employee and subcontractor safety. What we look for Required Qualifications · Minimum of seven years of experience, or an associate degree in a related technical field with seven years of relevant work experience required. · Demonstrated knowledge of the construction, mechanical, electrical, or HVAC service industry. · Demonstrated knowledge of mechanical drawings, electrical wiring diagrams, control theory, automatic temperature controls, building automation systems and other building subsystems. · Demonstrated experience in the integration of low voltage building sub-systems using various industry protocols (i.e. LON, BACnet, etc.). · Ability to relate technical knowledge to a non-technical audience. · Demonstrated advanced computer skills required, particularly computer-related drafting tools, such as Visio. Preferred Qualifications · Bachelor's degree in engineering with a minimum of five years of experience, or an associate degree in a related technical field with seven years of relevant work experience required. · Understanding of IP networking for building automation systems. · Understanding of Tridium/Niagara Framework HIRING SALARY RANGE: $100K to $125K (Salary to be determined by the education, experience, knowledge, skills, and abilities of the applicant, internal equity, location and alignment with market data.) This role offers a competitive Bonus plan that will take into account individual, group, and corporate performance. This position includes a competitive benefits package. For details, please visit the About Us tab on the Johnson Controls Careers site at ***************************************** Johnson Controls International plc. is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability or any other characteristic protected by law. To view more information about your equal opportunity and non-discrimination rights as a candidate, visit EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit here.
    $100k-125k yearly Auto-Apply 17d ago
  • Information Security Analyst

    Cathay General Bancorp 4.4company rating

    Cyber security analyst job in Rancho Cucamonga, CA

    This position is responsible for ensuring that the Bank's Security operations and preventive controls are managed and maintained in accordance with established Information Security policies, standards and procedures, published regulations and industry best practices. Primarily responsible for the constant review of vendor security controls in comparison with policies and industry frameworks, risk assessments, determination of control gaps and their remediation. ESSENTIAL FUNCTIONS Performs vendor security risk assessments to determine inherent risk on proposed projects and assesses vendor security controls to determine residual risk. Evaluates the potential exposure to application security risks and threats based on industry security frameworks and recommends appropriate mitigation. Assesses security practices including Information Security governance, Identity and access control, Incident monitoring and response, Vulnerability assessment and Penetration tests, Network Security and Endpoint Security, among others. Acts as liaison with Third Party Risk Management, Information Technology and business department Relationship Managers related to vendor risk assessments. Reports information security risks and follows-up remediations. Remediates audit and regulatory findings and recommendations related to Information Security and Vendor Risk Management. QUALIFICATIONS Education: College degree in Information Technology or Information Security or equivalent; Security+, SSCP, CISSP, CISM or similar information security certifications preferred. Experience: Minimum two years of experience in Information Security Risk, Information Security Operations or Security Auditing. Proven experience on third-party risk management and vendor security assessments. Working knowledge of security practices such as Endpoint Security, Network Security, Security Operations and Security Governance required. Experience working with Vendor Risk Management (VRM) applications preferred. Skills/Ability: Proven ability to initiate and manage projects. Excellent communication and problem-solving skills. Strong inter-personal communication and collaboration skills. Self-starter, highly motivated, and able to work with general supervision. OTHER DETAILS $28.84 - $33.65 / hour Pay determined based on job-related knowledge, skills, experience, and location. This position may be eligible for a discretionary bonus.
    $28.8-33.7 hourly 55d ago
  • Cyber Security Analyst I

    Vsolvit

    Cyber security analyst job in Norco, CA

    Cyber Security Analyst I - Onsite in Norco, CA The Cyber Security Analyst I is an entry-level position that provides technical and analytical support to protect Navy systems, networks, and data against cyber threats. This role supports the monitoring, detection, and initial response to cybersecurity incidents, while ensuring compliance with Navy and Department of Defense (DoD) security standards. The position involves assisting with system vulnerability assessments, applying Security Technical Implementation Guides (STIGs), supporting Risk Management Framework (RMF) activities, and providing frontline defense against cyber risks. The ideal candidate will be motivated, detail-oriented, and eager to learn within a mission-focused environment. As with any position, additional expectations exist. Some of these are, but are not limited to, adhering to normal working hours, meeting deadlines, following company policies as outlined by the Employee Handbook, communicating regularly with assigned supervisor(s), and staying focused on the assigned tasks. Responsibilities Monitor Navy networks and systems for suspicious activity, unauthorized access, or security violations Assist in applying DoD STIGs, security patches, and configuration changes to maintain compliance Support Risk Management Framework (RMF) documentation, assessments, and reporting requirements Conduct vulnerability scans, review security logs, and analyze alerts from tools such as ACAS, HBSS, and Splunk Document incidents and escalate issues to senior cyber analysts or supervisors as required Assist in preparing security reports and compliance audits Provide support during cybersecurity exercises, inspections, and readiness reviews Work with system administrators and engineers to ensure secure configurations across Navy IT systems Stay current on evolving cyber threats and assist in updating security procedures and best practices Basic Qualifications Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field 1-2 years of experience in cybersecurity, IT systems, or related technical roles (internships acceptable) Foundational knowledge of cybersecurity principles, risk management, and network defense Familiarity with security tools such as ACAS, Splunk, HBSS, or other monitoring platforms Strong analytical, organizational, and problem-solving skills Excellent written and verbal communication skills Must be a U.S. Citizen Ability to obtain and maintain a DoD security clearance If applicable: If you are or have been recently employed by the U.S. government, a post-employment ethics letter will be required if employment with VSolvit is offered Preferred Qualifications Active DoD Secret Clearance CompTIA Security+ CE or equivalent baseline DoD 8570 certification Familiarity with Navy or DoD IT systems, RMF processes, or cybersecurity compliance frameworks (e.g., NIST 800-53, NIST 800-171) Hands-on experience with vulnerability scanning, incident response, or STIG application Exposure to cloud security (AWS, Azure, or DoD cloud environments) Prior experience supporting Navy, DoD, or defense-related cybersecurity operations Company Summary Join the VSolvit Team! Founded in 2006, VSolvit (pronounced 'We Solve It') is a technology services provider that specializes in cybersecurity, cloud computing, geographic information systems (GIS), business intelligence (BI) systems, data warehousing, engineering services, and custom database and application development. VSolvit is an award winning WOSB, CA CDB, MBE, WBE, and CMMI Level 3 certified company. We offer a customizable health benefits program that best meets the needs of its employees. Offering may include: medical, dental, and vision insurance, life insurance, long and short-term disability and other insurance products, Health Savings Account, Flexible Spending Account, 401K Retirement Plan options, Tuition Reimbursement, and assorted voluntary benefits. Our goal is to grow together and enjoy the work that we do as a team. VSolvit LLC is an Equal Opportunity/Affirmative Action employer and will consider all qualified applicants for employment without regard to race, color, religion, sex, national origin, protected veteran status, or disability status.
    $82k-114k yearly est. Auto-Apply 60d+ ago

Learn more about cyber security analyst jobs

How much does a cyber security analyst earn in Florence-Graham, CA?

The average cyber security analyst in Florence-Graham, CA earns between $70,000 and $134,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.

Average cyber security analyst salary in Florence-Graham, CA

$97,000
Job type you want
Full Time
Part Time
Internship
Temporary