Post job

Cyber security analyst jobs in Manteca, CA

- 46 jobs
All
Cyber Security Analyst
Security Engineer
Cyber Security Engineer
Senior Security Engineer
Securities Analyst
Information Security Engineer
Information Security Analyst
Information Assurance Analyst
  • Senior Security GRC Engineer

    Hill Physicians Medical Group

    Cyber security analyst job in San Ramon, CA

    At PriMed, your uniqueness is valued, celebrated, encouraged, supported, and embraced. Whatever your relationship with Hill Physicians, we welcome ALL that you are. We value and respect your race, ethnicity, gender identity, sexual orientation, age, religion, disabilities, experiences, perspectives, and other attributes. Our celebration of diversity and foundation of inclusion allows us to leverage our differences and capitalize on our similarities to better serve our communities. We do it because it's right! Job Description We are seeking a skilled Governance, Risk, and Compliance (GRC) Engineer to strengthen our security posture and ensure adherence to healthcare regulations. The GRC Engineer will play a vital role in designing, implementing, and maintaining risk management processes, compliance frameworks, and policies that align with healthcare regulations such as HIPAA and HITECH. The ideal candidate will have experience with tools like SAI360, CyberArk, and other compliance and security platforms. Job Responsibilities: Develop, implement, and maintain GRC policies, processes, and controls in alignment with industry best practices and regulatory requirements (e.g., HIPAA, HITECH, NIST, ISO 27001). Perform risk assessments and develop mitigation strategies for identified security risks. Administer and optimize SAI360 for governance, risk management, and compliance activities, including reporting and policy management. Collaborate with cross-functional teams to ensure new projects and systems are designed with security and compliance in mind. Monitor and report on compliance status, identifying gaps and proposing remediation strategies. Oversee third-party vendor risk assessments and ensure adherence to security requirements. Support internal and external audits by providing documentation, evidence, and responses to audit findings. Conduct security awareness training programs and promote a culture of compliance within the organization. Required Experience/Skills/Knowledge: 5+ years of experience in Governance, Risk, and Compliance roles or a related field. Strong knowledge of healthcare regulations, including HIPAA, HITECH, and other relevant standards. Proficiency in GRC tools such as SAI360 for compliance and risk management. Experience with privileged access management tools like CyberArk. Solid understanding of risk assessment methodologies and security frameworks, including NIST CSF, ISO 27001, or COBIT. Excellent communication and collaboration skills to engage with technical and non-technical stakeholders. Strong analytical and organizational skills with attention to detail. This role is critical in maintaining our organization's compliance with healthcare security standards and reducing risk exposure. Required Education: Bachelor's degree in computer science, Information Technology, Cybersecurity, or a related field. Equivalent work experience may be considered in lieu of a degree.
    $131k-184k yearly est. 4d ago
  • Access Assurance Analyst - USDS

    Tiktok 4.4company rating

    Cyber security analyst job in San Jose, CA

    Team Intro The Access Assurance vertical within USDS Data Identity and Access Management (DIAM) Team is responsible for designing and maintaining an access management program with a mission to enforce the principle of least privilege. We strive to establish secure and compliant processes around provisioning, deprovisioning and governance of access to USDS data and infrastructure proactively identifying and reducing risks. Job Overview: As an Access Assurance Analyst, you will be part of the team responsible for Access Assurance within TikTok USDS. You will be responsible for supporting the team along with a team of cross-functional cyber, privacy, engineering, and data protection analysts to define, implement, manage, and measure controls to protect data in accordance with USDS policies and standards relevant to geographical regulations, contractual commitments, and confidentiality requirements. The Access Assurance Analyst will play a pivotal role in operationalization of access management programs in USDS. In order to enhance collaboration and cross-functional partnerships, among other things, at this time, our organization follows a hybrid work schedule that requires employees to work in the office 3 days a week, or as directed by their manager/department. We regularly review our hybrid work model, and the specific requirements may change at any time. Responsibilities: * Design access management program that addresses data residency and fine-grained role-based access requirements and controls as necessitated by business need and regulations * Assist in the development and implementation of Access governance frameworks, policies, and procedures. * Build and review technical and functional requirements for in-house or external technologies to support access management and assurance needs, including applying appropriate security measures * Operationalize access management workflows to improve efficiency * Support periodic reviews of access to USDS data and systems * Drive remediation of non-compliant access in a timely fashion * Implement and enforce mechanisms to proactively monitor, respond and report on inappropriate data access events * Work with other information security teams to classify and categorize data based on sensitivity and compliance requirements * Support interactions with Risk and Compliance to understand control requirements and provide information to support findings for non-compliance with internal security policies * Responsible for designing and reporting key metrics and visualizations for weekly, monthly and bimonthly cadences across multiple audiences * Participate in security reviews to ensure compliance with access governance policies. * Foster a principle of least privilege for access management * Collaborate with key stakeholders to ensure alignment of access governance initiatives with organizational goals.Minimum Qualifications: * Bachelor's degree in a related field (e.g., Information Management, Computer Science, Business Analytics, Cyber Security) * 5+ years of experience in identity and access management or access governance & 5+ years of experience working with IAM tools and strong knowledge of Access management concepts (RBAC, PAM, Access Reviews, SOD, LCM, provisioning and deprovisioning of Access) * Experience in designing/deploying Access management solutions, Experience analyzing large data sets across multiple database types (e.g., MySQL, Hive, Redis etc) leveraging SQL etc., Experience with industry frameworks, standards and regulations (e.g. ISO, NIST) * Ability to write scripts, develop automations, configure tools, work with APIs and databases while being Proficient in at least one software programming language (Python,Java,Ruby etc) along with Familiarity with Cloud-based technology deployments * Demonstrate ability to quickly assimilate to new knowledge and remain current on new developments in cybersecurity capabilities and industry knowledge * Strong analytical and problem-solving skills with the Ability to communicate technical concepts to a broad range of technical and non-technical staff * Comfortable working in a fast-paced, dynamic environment Preferred Qualifications: * Strong understanding of technology environments and various databases * Experience working with technology partners to validate data-related problems * Experience working with Microservices architecture * Experience in automating access management workflows to reduce operational overhead * Experience with risk and controls frameworks including (ISO 27001, NIST CSF, NIST RMF, FAIR, COBIT, NIST RMF, ISO 31000 etc.)
    $76k-131k yearly est. 24d ago
  • Principal Cyber Security Engineer

    Cloud Software Group 3.9company rating

    Cyber security analyst job in San Ramon, CA

    Key Responsibilities Architectural Leadership: Design, develop, and maintain the comprehensive security architecture for Cloud Software Group's products and corporate infrastructure. Cloud Security Expertise: Lead the security strategy for our cloud environments, including AWS, Azure, and Google Cloud, ensuring best practices and compliance. Security Domain Knowledge: Provide expert guidance across a broad range of security domains, including application security, network security, identity and access management (IAM), data protection, and incident response. Collaboration and Communication: Work closely with engineering, DevOps, product, and leadership teams to embed security into every stage of the software development lifecycle. Present complex security concepts to both technical and non-technical audiences. Threat Modeling & Risk Analysis: Conduct threat modeling and risk assessments to identify vulnerabilities and recommend mitigation strategies. Mentorship: Mentor and guide junior security professionals, fostering a culture of security awareness and continuous improvement. Compensation may vary depending on your location, qualifications including job-related education, training, experience, licensure, and certification, that could result at a level outside of these ranges. Certain roles are eligible for additional rewards, including annual bonus, and sales incentives depending on the terms of the applicable plan and role as well as individual performance. NY generally ranges: $190,720-$286,080 CA generally ranges: $199,012-$298,518 All other locations fall under our General State range: $165,843-$248,765 Benefits may vary depending on the nature of your employment with Cloud Software Group and the country where you work. U.S. based employees are typically offered access to healthcare, life insurance and disability benefits, 401(k) plan and company match, among others. This requisition has no specific deadline for completion. About Us: Cloud Software Group is one of the world's largest cloud solution providers, serving more than 100 million users around the globe. When you join Cloud Software Group, you are making a difference for real people, each of whom count on our suite of cloud-based products to get work done - from anywhere. Members of our team will tell you that we value passion for technology and the courage to take risks. Everyone is empowered to learn, dream, and build the future of work. We are on the brink of another Cambrian leap -- a moment of immense evolution and growth. And we need your expertise and experience to do it. Now is the perfect time to move your skills to the cloud. Cloud Software Group is firmly committed to Equal Employment Opportunity (EEO) and to compliance with all federal, state and local laws that prohibit employment discrimination. All qualified applicants will receive consideration for employment without regard to age, race, color, creed, sex or gender, sexual orientation, gender identity, gender expression, ethnicity, national origin, ancestry, citizenship, religion, genetic carrier status, disability, pregnancy, childbirth or related medical conditions (including lactation status), marital status, military service, protected veteran status, political activity or affiliation, taking or requesting statutorily protected leave and other protected classifications. Cloud Software Group will consider qualified applicants with a criminal history and conduct the recruiting process in accordance with the California Fair Chance Act, Los Angeles County Fair Chance Ordinance for Employers and San Diego Fair Chance Ordinance. For access to the laws see the following links: California FCA and Los Angeles FCO. If you need a reasonable accommodation due to a disability during any part of the application process, please contact us at **************, HR directly via ************** or email at *************** for assistance.
    $199k-298.5k yearly Auto-Apply 60d+ ago
  • Principal Security Engineer, Enterprise Security - San Jose

    Bytedance 4.6company rating

    Cyber security analyst job in San Jose, CA

    Team Introduction ByteDance's Enterprise Security team is responsible for global IT enterprise cyber security, server security, endpoint security, application security construction, and protection work. They work to improve overall enterprise security capabilities and security posture, providing security processes, security assessments, security operations, and security vulnerability management services. The team also supports enterprise security teams and business departments in meeting their security requirements. Responsibilities * Responsible for the design and implementation of enterprise security architectures and solutions, tracking the evolution of cutting-edge security technologies, and keeping update of the latest security threats and trends. * Provide security solutions for business departments' requirements, keeping security solutions implementable and leading the implementation of these plans. * Regularly assess and analyze weaknesses in the existing security architecture, provide improvement suggestions. * Collaborate tightly and effectively with global & regional IT teams, Infrastructure teams and XFN business security teams to ensure the rationality and feasibility of security solutions, verifying the efficacy of security protection. * Design, plan, and drive viable security solutions for enterprise security related requirements, enhancing the adaptability of security solutions to business needs. * Focus on addressing requirements such as endpoint (include mobile devices) security, network security, data security, security operation and threat management etc. * Assist in building and implementing IT security policies and standards to ensure compliance with internal and external regulations and requirements. * Collaborate with the security tools operations team to drive the design and development of automated security operations and maintenance solutions. * Provide technical support and training on security architectures and solutions to internal teams.Minimum Qualifications * 5+ years of experience in the cyber security industry, 3+ years hands on experience of security tools operation and maintenance, with 3+ years experience in security architecture or solution experience or 3+ years security tools operation team management experience. * Practical experience in endpoint security, network security, data security, security operation and threat management etc. at least cover 2 domains. * Familiar with various security devices and solutions, such as FW, IDS, NTA, VPN, zero-trust-related technologies and mainstream products, such as SASE, ZTNA, SWG, CASB etc. EDR, DLP, BYOD, MDM, Email security, identification security, FIDO2, SSO, vulnerability management., patching management. etc. * Excellent problem-solving and analytical skills, able to quickly identify risks and provide solutions. * Exceptional communication, coordination, and project management skills, enabling effective collaboration with teams at all levels and XFN teams. Preferred Qualifications * 3+ years of work experience in multinational corporations or large enterprises, Internet companies, global companies with enterprise network security design or operations experience; Global team management experience or multi time zone collaboration experience. * Have a strong sense of responsibility and ownership, strong awareness of achieving goals. * Familiar with mainstream security standards and frameworks, such as NIST, ISO2700X, Kill Chain, att&ck etc. * Have cyber security certifications (e.g. CISSP, CCSP, CISM, etc.) is preferred.
    $150k-222k yearly est. 16d ago
  • INFORMATION SECURITY ANALYST

    San Jose Evergreen Community College District 3.6company rating

    Cyber security analyst job in San Jose, CA

    Opportunity Type CLASSIFIED EMPLOYMENT OPPORTUNITY Position Title INFORMATION SECURITY ANALYST Posting Number S2549 Close/First Review Date 11/16/2025 Department ITSS (Information Technology Support Services) Work Location District Office Position Status Full Time Salary Range $141,330 - $172,437 Annual Salary (Range 150: Classified Salary Schedule Fiscal Year 2025-2026). Starting placement is generally at Step 1. Benefits Summary In addition to the salary, this position qualifies for the choice of one of the District's excellent Health Benefits and Welfare plans, which the premium cost is 100% paid by the District for the employee and their eligible dependents, and one health plan costing an estimated $60,000 for the District for fiscal year 2025-2026. We offer two medical plans (Anthem Blue Cross [PPO] and Kaiser Permanente (HMO]); dental (Delta Dental PPO); vision (VSP Choice); life insurance for the employee (The Hartford); life insurance for eligible dependents (The Hartford); a long term disability/income protection plan (The Hartford); and an employee assistance plan (Anthem EAP). In addition, the District contributes an additional 26.81% of the employee's salary towards an eligible employee's pension (CalPERS). Employees may also elect to participate in optional plans including purchasing additional life insurance for themselves and their eligible dependent(s); enroll in a medical, transportation, and/or dependent care Flexible Spending Account(s) (with the $4 monthly administrative fee paid by the District); and set pre-taxed dollars aside to supplement their pension in a 403b (tax shelter annuity) and/or a 457 (deferred compensation) plan(s). Classified employees also earn 10 to 22 days per year of vacation (based on years of service), and up to 12 sick leave days (pro-rated for less than full-time positions). There are currently 20 paid holidays. Position Description POSITION SUMMARY The Information Security Analyst reports to Executive Director of ITSS (Information Technology Support Services) at the District Office. The work schedule is 12 months per year; 40 hours per week; Monday - Friday; 8:00 a.m. - 5:00 p.m. This position is represented by CSEA (California School Employees Association), Chapter 363. POSITION PURPOSE Reporting to Executive Director, ITSS or an assigned administrator, the Information Security Analyst performs complex work related to the District's information security program including testing, analysis and evaluation of the integrity and confidentiality of enterprise systems, network, assets and communication technology throughout the District. The position monitors security systems and conducts periodic risk assessments to identify, troubleshoot, diagnose, resolve and report security problems and breaches; assists in coordinating and conducting investigations involving District technology resources, and assists with security awareness training. DISTINGUISHING CHARACTERISTICS This position focuses on threat and vulnerability management with exposure and support on all aspects of the cybersecurity practice. Incumbent in this position should have advanced knowledge on risk identification, protection and compliance, threat detection, incident response plan development and annual review, and recovery services to achieve business resilience. KEY DUTIES AND RESPONSIBILITIES 1. Analyze, evaluate and implement security applications, policies, standards and procedures intended to prevent the unauthorized use, disclosure, modification, loss or destruction of data; work with the campus community and other staff to ensure the integrity and security of the information technology infrastructure. 2. Lead the development, testing and implementation of information security products and control techniques in all locations throughout the District. 3. Work with campus and district technology teams to ensure the security of all applications and assets. 4. Monitor and review security systems and logs. Identify, troubleshoot, diagnose, resolve, document and report security problems and incidents; help coordinate and conduct investigations of suspected breaches; respond to emergency information security situations. 5. Collaborate with application programming team and other IT staff to ensure production applications meet established security policies and standards. 6. Assist with training and education on information security and privacy awareness topics for District administrators, faculty and staff; assist in the development of appropriate security-incident notification procedures for District management. 7. Work with vendors to conduct vulnerability assessments to identify existing or potential electronic data and assets compromises and their sources; participate in investigative matters with appropriate law enforcement agencies. 8. Perform audits and periodic inspections of District information systems to ensure security measures are functioning and effectively utilized and recommend appropriate remedial measures to eliminate or mitigate future system compromises. 9. Review, evaluate, and recommend software products related to IT systems security, such as virus scanning and repair, encryption, firewalls, internet filtering and monitoring, intrusion detection, etc. 10. Monitor and maintain the District's security event information system (SEIM) and data loss prevention software. 11. Manage security systems and policies including but not limited to servers, firewalls, email security, and Microsoft 365 environment. 12. Recommend and implement security policies, protocols, practices and lead in creation of security training and guidance to staff. 13. Assist in the secure management and maintenance of the District's network authentication systems for wired and wireless network access. 14. Review security practices and controls of third-party service providers that handle District sensitive data, and review security controls and features of third-party software systems. 15. Ensure that maintenance, configuration, repair and patching of systems occurs on a scheduled and timely basis utilizing best practices in change management and consistent with policies and procedures. 16. Keep current with latest emerging security issues and threats through list servers, blogs, newsletters, conferences, user groups, and networking and collaboration with peers in other institutions. 17. Perform other duties reasonably related to the job classification. EMPLOYMENT STANDARD Knowledge of: 1. Compliance and industry cybersecurity standards frameworks such as NIST 800 and ISO standards. 2. Emerging technologies and the possible impact on existing information systems, instructional processes and business operations. 3. Incident response best practices and software license compliance laws. 4. Troubleshooting tools for computing hardware, servers and network equipment including but not limited to switches, routers, and firewalls. 5. Enterprise resource planning systems, Microsoft 365 and Active Directory and Azure Active Directory. 6. Principles of program design, coding, testing and implementation. 7. Advanced knowledge of desktop and server operating systems including Windows and Linux. 8. Disaster recovery and backup including business continuity planning. 9. Principles of training, support, and services to end-users. 10. General research techniques and data driven analytics. 11. Modern office administrative practices and use of tools including computers, websites and other applications related to this job. Skills and Ability to: 1. Apply current NIST and ISO standards to current operations. 2. Respond to incidents and events in a timely manner. 3. Prepare clear and concise system documentation and reports. 4. Prioritize assigned tasks and projects. 5. Communicate complicated technical issues and the risks they pose to stakeholders and management. 6. Establish and maintain effective and cooperative working relationships with others. 7. Analyze situations accurately and adopt effective course of action. 8. Coordinate, develop, and implement projects. 9. Work with attention to detail and independently with minimum supervision. Required Qualifications EDUCATION AND EXPERIENCE 1. A Bachelor's degree from an accredited institution with major course work in computer information systems, computer science, business administration, or related field. 2. Two years of experience performing information security duties, which may include implementing, overseeing, and/or managing information security technologies, process, or programs, including identification, protection, detection, response, and recovery activities. Certification: 1. Professional security or privacy certification, such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or other similar credentials. District's Diversity * Demonstrated sensitivity, knowledge and understanding of the diverse academic, socioeconomic, gender identity, sexual orientation, cultural, disability, and ethnic background of groups historically underrepresented, and groups who may have experienced discrimination. * Success integrating diversity as appropriate into the major duties outlined in the job description and in the duties listed in the District's hiring policy; or demonstrated equivalent transferable skills to do so. Desired Qualifications 1. Bilingual abilities, desirable. Foreign Degree For positions that require a degree or coursework: Degree(s) must have been awarded by a college or university accredited by an accrediting body recognized by the U.S. Council on Post-Secondary Accreditation and/or the U.S. Department of Education. All degrees and credits earned outside of the United States must have a U.S. evaluation (course by course) of the transcripts and must be submitted with the application. Degrees earned outside of the U.S. without a U.S. credential evaluation attached, will not be considered. Working Environment Physical Demands: 1. Must sit for long periods of time, use hands and fingers to operate an electronic keyboard, reach with hands and arms, and speak clearly and distinctly to ask questions and provide information, hear and understand voices over telephone and in person. 2. The physical demands described here are representative of those that must be met by an individual to successfully perform the essential functions of this job. Reasonable accommodation may be made to enable individuals with disabilities to perform the essential functions. About San Jose/Evergreen Community College District The District is represented by dedicated and talented employees who are passionate about providing our student population with the best educational experience possible. The District recognizes that cultural diversity in the academic environment promotes academic excellence; fosters cultural, racial and human understanding; provides positive roles models for all students, and creates an inclusive and supportive educational and work environment for its employees, students, and the community it serves. As of Spring 2024, with enrollment of approximately 15,655 students per semester, and an extremely diverse student population (Hispanic/Latino 45.20%, Black/African-American 3.45%, Asian/Pacific Islander 31.70%, American Indian/Native American 0.36%, White/Caucasian 12.76%) attaining educational goals reflecting 56% - Transfer to a 4-Year College/ University, the District's emphasis on student success makes it a recognized educational leader in the State. The District encourages a diverse pool of applicants to serve as colleagues to an existing diverse classified staff consisting of 43.9% Latinx, 25.3% Asian/Pacific Islander, 4.2% Black/African American, 0.3% American Indian/Native American, 17.9% White/Caucasian, and as well as encouraging applications from all qualified, outstanding applicants. Important Information EQUAL OPPORTUNITY EMPLOYER STATEMENT: San José-Evergreen Community College District is an Equal Opportunity Employer committed to nondiscrimination on the basis of ethnic group identification, race, color, language, accent, immigration status, ancestry, national origin, age, gender, gender identity, religion, sexual orientation, transgender, marital status, veteran status, medical condition, and physical or mental disability consistent with applicable federal and state laws. CONTACT: Employment Services, Human Resources, SJECCD 40 S. Market Street, San Jose, CA 95113 Phone: ************** Email: ******************************* Employment Website: ****************************** District Website: ************** APPLICATION PROCEDURES: Interested applicants MUST SUBMIT ONLINE ALL of the following materials by the First Review Date/Closing Date as listed on the job announcement. Applications received after the First Review Date will only be forwarded to the hiring committee at their request. 1. A completed online San José-Evergreen Community College District APPLICATION. 2. A COVER LETTER (Stating how you feel you meet the qualifications as outline in the job announcement). 3. A current RESUME/CURRICULUM VITAE 4. TRANSCRIPT - (If Required) If a degree is listed as a requirement, transcripts (Not Diplomas) MUST INCLUDE confer or award date of stated degree. Unofficial transcripts will be accepted; however if the position is offered, official transcripts will be required prior to employment. If the transcripts or degrees are from outside of the United States, an official certification of equivalency to U.S. degrees by a certified U.S. credential review service (course by course of the transcripts) MUST also be submitted. (See below for a list of suggested services that provide foreign degree equivalency evaluation to U.S. degrees). Note: Some positions may require additional documents and/or certificates, in addition to the items listed above. Please refer to the job announcement. OTHER APPLICANT INFORMATION: 1. Only complete application materials will be considered. No exceptions. 2. Letters of Recommendation are NOT required and will not be forwarded to the hiring committee. 3. Upon hire the successful candidate must provide the required documents of identity and authorization to work and attest he/she is authorized to work in the United States. 4. Application materials become the property of the District and will not be returned or duplicated. 5. Travel expenses to attend the interview are the responsibility of the candidate. 6. Meeting the minimum qualifications does NOT assure an interview. 7. The District may re-advertise, delay, choose not to fill the position, or choose to fill more than one position. Suggested services that provide foreign degree equivalency evaluation to U.S. degrees: Academic Credentials Evaluation Institute, Inc. Website: *************************** Education Records Evaluation Services Website: ************ International Education Research Foundation Website: ******************** World Education Services Website: ***********
    $141.3k-172.4k yearly Easy Apply 38d ago
  • Cyber Security Engineer III

    ACL Digital

    Cyber security analyst job in San Jose, CA

    eBay is seeking a CSIRT Engineer to join our highly visible Cyber Security Incident Response Team that provides Security Operations Center (SOC) support, cyber analysis, scripting and automation, and a 24x7x365 support staff. This specific position requires the ability to work Swing and/or Graveyard shifts with rotations into Day shift. Working within eBay's Computer Security Incident Response Team (CSIRT) you will have the opportunity to build innovative solutions to identify and mitigate information-security threats. You will work collaboratively to creatively solve complex security problems in a heterogeneous environment. With your contributions, we're building the best security incident response team in the industry. Your skills, vision, tenacity, and passion will help us defend and respond daily to keep eBay's critical information assets away from threats and hackers. Candidates must have extensive experience working with various security methodologies and processes, advanced knowledge of TCP/IP protocols, extensive experience providing analysis and trending of security log data from a large number of heterogeneous security devices. Must demonstrate expert knowledge in one (1) or more of the following areas: Incident Response, Digital Forensics, Monitoring and Detection, Cyber Intelligence Analysis Core Job Functions Include: Investigations - Investigating computer and information security incidents to determine extent of compromise to information and automated information systems Escalations - Responding to escalated events from security tooling to develop/execute security controls, Defense/countermeasures to prevent internal or external attacks or attempts to infiltrate company email, data, e-commerce and web-based systems. Research - Researching attempted or successful efforts to compromise systems security and designs countermeasures. Education - maintaining proficiency in tools, techniques, countermeasures, and trends in computer network vulnerabilities, data hiding and network security and encryption. Communications - Provides information and updates to shift leads & leadership, creates pass-downs for next shift, work closely with supporting teams, provide feedback for new security policy and standards, engage with other teams and adjacencies through email and conference calls. Digital Forensics - As it relates to information systems, performs HR investigations and legal holds in a forensically sound manner. Consults with HR and legal subject matter experts to adhere to local country law Coverage - Must be willing to perform shift work, weekends, and holidays as well as participate in a rotating shift consisting of four (4) 10 hour shifts with four days on, three (3) days off and possible rotations across Day, Swing, and Graveyard shifts as needed. To be successful in this position, you should be proficient with: Incident Response - Getting people to do the right thing in the middle of an investigation. Offensive Techniques - Penetration testing, IOCs, and exploits at all layers of the stack. Logs - you should be comfortable with a SEIM to be able to gather and analyze logs to recreate incidents and hunt for threats. System Forensics - Basic understanding of image acquisition techniques, memory forensics, and the like. Networking Fundamentals - TCP/IP Protocols (HTTP, DNS, FTP, DHCP, ARP, etc.), and Wireshark/TCPDump. Scripting - Should be familiar with scripting in at least one of the following: python, perl or a similar language. Risk Analysis - Taking a vulnerability in a particular environment and understanding the practical associated risk. Qualifications: Bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or a related field. Minimum three (3) years of professional experience in incident detection and response, malware analysis, or digital forensics. Must have at least one (1) of the following certifications: SANS GIAC: GCED, GCIA, GPEN, GWAPT, GSNA, GPPA, GAWN, GWEB, GNFA, GREM, GXPN, GMON, GCIH ISC2: CCFP, CCSP, CISSP Cisco: CCNA, CCNP CERT: CSIH EC Council: CEH, ENSA, CNDA, ECSS, ECSP, ECES, CHFI, LPT, ECSA, or ECIH Offensive Security: OSCP, OSCE, OSWP and OSEE Digital Forensics: EnCE, CB, MiCFE, ACE, GCFA, GCFE In addition, a minimum of one (1) year of specialized experience in one or more of the following areas: Security Assessment or Offensive Security Application Security Security Operations Center/Security Incident Response Cyber intelligence Analysis At eBay, your work makes a difference. We believe that we can build a better form of commerce that is enabled by people, supported by technology, and open to everyone - creating more opportunity for all. Will this candidate interface with IT and business teams? If so, which internal/external groups? Operation role Incident response and security operations team - service requests, alerts, data loss events, malware technical investigates to tirage the events Not a senior role- analyst that makes initial triage of the events wider not deeper knowledge of the space Security background- know the basics of information security-does not need to be a SOC analyst looking for diverse skillsets Shift based job not operational - 3 site structure west coast, EMEA, and east coast can apply this resource to either site hence Preference on West coast PST 3 month training and onboarding period- will take an exam towards the end of the onboarding Required Skills (top 3 to 5/ non-negotiables): What you like to see on resumes? (nice to have) 1 . * Solid sort of security domain background - experience education, certifications Security analyst, Malware analyst, Security engineering/Admin, threat research knowledge etc. Does this individual have the tech evidence to discuss how they used it in their previous job - more on the analyst 1 . Coding knowledge 2 . * Excellent communication skills as this worker will be working cross functionally with tech and non-IT teams within the space 2 . Admin knowledge 3 . * SQL, SPL Query and Languages and Coding 3 . Pen testing knowledge 4 . * Can work on a variety of tools as this team uses a lot of home-built tools 4 . * These people would have more of a possible to extend/convert to FTE 5 5 . . Disqualifiers or Dislikes on Resumes: No investigation experience and cannot discuss how they conducted the investigations Taking and Admin or dev resume and inject it into their resume/experience - need to have the direct experience and able to explain that within the interview Education Requirement: Bachelor's degree not needed they are really looking for a person with the hard skills Minimum 2-3 years Security experience as long as they have the hard skills If they are just now coming into Security then 5-7 years Required Testing: Security analyst, Malware analyst, Security engineering/Admin, threat research knowledge etc. Software Skills Required: SQL, SPL, Splunk, etc. Required Certifications: Should have 1 or more in the JD if they are in this space Preferred companies/industries: Open to all Candidate Value Proposition: If worker does well, they have a high chance of extension and conversion Difficult Aspects of Role: Night and weekend shifts, rotational shifts. May be difficult if they have a family so be transparent on the schedule up front, more discussions will be had in the interview with the manager Team Environment How many people are on your team? Junior, Mid or Senior Level? Lean team 8-9 members Will be working with Core engineers that works in those time zones Allow rotations and flexibility 3 months to ramp up give or take Morning daily stand up - will only apply for the region they are hired into Shift attendance is paramount but can be flexible but is a monitoring role
    $102k-145k yearly est. 60d+ ago
  • Cyber Security Engineer

    Talentburst 4.0company rating

    Cyber security analyst job in San Jose, CA

    ** 9 time INC 500/5000, 9 time BBJ "Pacesetter ", 5 time SIA-fastest growing** ___________________________________________________________ Kashif Meraj | TalentBurst, Inc. Boston | San Francisco | Miami | Milwaukee | Toronto | New Delhi | Bangalore Work: ************** 575 Market Street, Suite 3025 | San Francisco, CA 94105 | ******************* Certified Minority Business Enterprise (MBE) Job Description Job Title: IT Security Engineer Location: San Jose, CA 95110 Duration: 6 Months+ Responsibilities: • Work with Client's Identity and Access Management team to administer and implement appropriate security controls and workflows. • Work with various internal employees to help train and educate on good security practices and specifics about end-user security tools. • Work with a team of Security Engineers to handle incoming requests, respond to issues, troubleshoot reported problems, and identify solutions. • Work closely with the teams that provisions, customizes, monitors, manages and upgrades our enterprise password vault solution. • Communicate with customers to address their security requirements and provide guidance. Requirements: • Experience with and understanding of enterprise password vault configurations and automations. Specific CyberArk experience is preferred Additional Information Please reach me for further query or drop your updated resume at ***********************************
    $99k-136k yearly est. Easy Apply 2h ago
  • Security Engineer, Application Security

    Figure 4.5company rating

    Cyber security analyst job in San Jose, CA

    Figure is an AI Robotics company developing a general purpose humanoid. Our humanoid robot, Figure 02, is designed for commercial tasks and the home. We are based in San Jose, CA and require 5 days/week in-office collaboration. It's time to build. We are looking for a Security Engineer to join the Security & Privacy team at Figure, focusing on security of the robot as well as associated backend services. We are looking for excellent security engineers who have experience in breaking and building complex software systems, with experience in AI and embedded systems. Responsibilities Conduct security assessments of applications, embedded systems, back-end services, and business integrations, as well as build tooling for a secure development lifecycle Design technical solutions to mitigate security weaknesses on the robot and our service stack. Work with teams across the company to implement them. Build frameworks and systems to prevent classes of vulnerabilities Hunt for vulnerabilities and insecure coding patterns on our product stack (backend services and robot internal systems) Be a champion for security and user privacy Requirements Experience in several of the following application security domains: penetration testing, vulnerability research, security assessment, secure coding practices, security architecture & design, hardware security Strong software engineering (not scripting or automation) skills in C/C++, Rust, Golang, Python or similar Experience with securing embedded systems, including secure boot, secure identity, OTA, or others Solid foundation in web security, mobile security, or cryptography Ability to collaborate with internal and external stakeholders whilst prioritizing tasks and work independently under minimal supervision. BS in Computer Science, Engineering, Information Systems, or equivalent years of experience in a related technical field 3+ years of experience in the field of application security or related security role Passion for learning and helping others Excellent verbal and written communication skills, with high attention to detail The US base salary range for this full-time position is between $150,000 - $350,000 annually. The pay offered for this position may vary based on several individual factors, including job-related knowledge, skills, and experience. The total compensation package may also include additional components/benefits depending on the specific role. This information will be shared if an employment offer is extended.
    $150k-350k yearly Auto-Apply 14d ago
  • AMD-XILINX: DLP Enterprise Information Security Engineer

    Elevated Resources

    Cyber security analyst job in San Jose, CA

    The Enterprise Information Security Engineer will be responsible for identifying and defining requirements and engineering solutions to solve the existing threats and security issues of a global organization. This role will focus heavily on data protection, leading advancements in data loss prevention, automating processes and changing how AMD protects data going forward.
    $111k-157k yearly est. 60d+ ago
  • Principal Cloud Security Engineer

    Astreya 4.3company rating

    Cyber security analyst job in San Ramon, CA

    We are seeking an experienced and proactive DevSecOps engineer with expertise in AWS and AZURE Platforms to join our Cybersecurity Application Platform Security Team. This role combines expertise in AWS & AZURE platforms security with a strong foundation in DevSecOps practices to ensure the ‘secure by design', ‘secure by default' principles throughout development, deployment, and operation of AWS & AZURE platforms. The ideal candidate will have hands-on experience with Cybersecurity platforms, with a deep understanding of AWS & AZURE cloud platforms. This position plays a critical role in assisting customer portfolio teams to secure SaaS, PaaS platforms, maintain compliance and availability. DevSecOps engineer role responsible for security automation of cloud services. Job Responsibilities Secure the AWS & AZURE Platform: Implement best practices to ensure AWS & AZURE applications are “secure by design” and “secure by default” protecting sensitive data and workflows. Provide guidelines on usage of AppExchange / Vendor products versus using out of box capabilities with a keen eye for cybersecurity risk. Risk Identification & Mitigation: Proactively identify security risks across the AWS & AZURE ecosystem and implement solutions to address vulnerabilities. DevSecOps Enablement: Drive DevSecOps practices within the organization by embedding security into the development lifecycle of AWS & AZURE applications. Collaboration with Stakeholders: Partner with various customer portfolio teams to influence their roadmaps, ensuring security is a foundational element in their strategies. Data Security & Compliance: Ensure compliance with data protection regulations and implement robust data security measures within AWS & AZURE and integrated systems. Cloud Integration Expertise: Leverage your knowledge of AWS & AZURE to secure integrations Continuous Improvement: Stay up to date on emerging threats, trends, and technologies in application security to continuously improve our security posture. Communication & Advocacy: Act as a trusted advisor on security matters, effectively communicating complex technical concepts to both technical and non-technical stakeholders. Qualifications We're looking for someone with: Recent 5+ years of experience in IT focused on DevSecOps, DevOps or Security Engineering roles. Recent 3+ years of shell scripting, aws-cli, python, lambda. Recent 1+ years of Terraform deployments and Terraform templates (Infrastructure as Code). Knowledge of and experience with CI/CD technologies. Knowledge of and experience with continuous security practices. Knowledge of infrastructure automation and infrastructure as code. Demonstrated ability to integrate security practices into AWS & AZURE applications. Proficiency in data protection techniques such as encryption, tokenization, and access controls. Bachelor's degree in computer science, Information Security, or a related field. Desired Skills Experience with Salesforce, SAP, and MuleSoft architecture, development, and administration with a focus on platform security (e.g., profiles, roles, permissions, encryption). Excellent Communication Skills: Ability to clearly articulate security concepts to diverse audiences, including engineers, product managers, and executives. Collaboration & Influence: Proven ability to work cross-functionally with teams to align on security priorities and influence roadmaps. Preferred Technical Skills/ Qualifications Relevant certifications in Cybersecurity - SSCP, CISSP, CISM preferred. AWS certifications (e.g., AWS Certified Solutions Architect or AWS Certified Security Specialty). AZURE certifications. Experience with regulatory frameworks like GDPR, CCPA, or HIPAA. The ideal candidate will be passionate about security, have a proactive mindset, and be able to balance security requirements with business needs. They should be comfortable working in a fast-paced environment and be able to adapt to evolving security threats and technologies Salary Range $63.58 - $100.38 USD (Hourly) Please note that the salary information provided herein is base pay only (gross); it does not include other forms of compensation which may or may not apply to this specific position, namely, performance-based bonuses, benefits-related payments, or other general incentives - none of which are guaranteed, may be subject to specific eligibility requirements, and are wholly within the discretion of Astreya to remit. Further, the salary information noted above is a range that consists of a minimum and maximum rate of pay for this specific position. Where an applicant or employee is placed on this range will depend and be contingent on objective, documented work-related considerations like education, experience, certifications, licenses, preferred qualifications, among other factors. Astreya offers comprehensive benefits to all Regular, Full-Time Employees, including: Medical provided through Cigna (PPO, HSA, EPO options) / Medical provided through Kaiser (HMO option only) for California employees only Dental provided through Cigna (DPPO & DHMO options) Nationwide Vision provided through VSP Flexible Spending Account for Health & Dependent Care Pre-Tax Account for Commuter Benefit/Parking & Transit (location-specific) Continuing Education and Professional Development via various integrated platforms, e.g. Udemy and Coursera Corporate Wellness Program Employee Assistance Program Wellness Days 401k Plan Basic Life, Accidental Life, Supplemental Life Insurance Short Term & Long Term Disability Critical Illness, Critical Hospital, and Voluntary Accident Insurance Tuition Reimbursement (available 6 months after start date, capped) Paid Time Off (accrued and prorated, maximum of 120 hours annually) Paid Holidays Any other statutory leaves, paid time, or other fringe benefits required under state and federal law
    $63.6-100.4 hourly Auto-Apply 60d+ ago
  • Senior Security Engineer

    Adobe Systems Incorporated 4.8company rating

    Cyber security analyst job in San Jose, CA

    Our Company Changing the world through digital experiences is what Adobe's all about. We give everyone-from emerging artists to global brands-everything they need to design and deliver exceptional digital experiences! We're passionate about empowering people to create beautiful and powerful images, videos, and apps, and transform how companies interact with customers across every screen. We're on a mission to hire the very best and are committed to creating exceptional employee experiences where everyone is respected and has access to equal opportunity. We realize that new ideas can come from everywhere in the organization, and we know the next big idea could be yours! Position summary: The Senior Security Engineer position will be part of the Enterprise Security organization consisting of IAM professionals across several technologies. This specific position will have a specialized role in directory services and SaaS applications! It will focus on large implementations of Entra ID with integrations with other directories, IDPs, applications, and automated workflows. We give technical direction, administer tools, and provide support for various security technologies. We participate in driving Enterprise Security projects that use our cloud directory services for various internal and external Adobe services. We work with other specialists, architects, security teams, and software engineer teams across Adobe and collectively provide services, guidance, and strategies that protect services and data as well as adhere to various global government regulations. You will work with business customers, management teams, infrastructure teams, development teams, project managers, and other security teams to help implement the vision, structure, standards, and plan solutions that support the future architecture. At Adobe, you will be immersed in an exceptional work environment that is recognized throughout the world on Best Companies lists! You will also be surrounded by colleagues who are committed to helping each other grow through our Check-In approach where ongoing feedback flows freely. If you're looking to make an impact, Adobe is the place for you. Discover what our employees are saying about their career experiences on the Adobe Life blog and explore the meaningful benefits we offer. Adobe is an equal opportunity employer. We welcome and encourage diversity in the workplace regardless of race, gender, religion, age, sexual orientation, gender identity, disability or veteran status. Primary Responsibilities May Include, but Are Not Limited To: * Managing deep and complex directory architectures and services span directories, IDPs, and federated environments. * Providing guidance and architecting solutions for directory service strategies across a variety of internal customers at Adobe. * We help test, implement, and support secure services used by end-users, devices, and application workflows to all of Adobe. * We engineer secure identity solutions for on-premises and cloud environments. * We are a team of Security Engineers that handle incoming requests, respond to issues, solve reported problems, and develop solutions. * We meet with teams to get business requirements, understand workflows, and devise solutions. * We help assess SaaS implementations for identity integrations and general security. * We generate useful metrics to help make decisions, identify issues, and manage our sevices. Requirements: * Possess a Bachelor's or advanced degree in MIS, Computer Science, Cybersecurity, or Engineering OR 10+ years in IT or Cybersecurity * Comfortable working on and leading different projects with many teams at one time * In-depth understanding of Windows, Mac and UNIX/Linux based systems, permissions, and interoperability. * Strong knowledge of machine to machine and application to machine connections using MFA, certificates, tokens, and other methods. * Strong understanding of the identity lifecycle, secure by design, least privileged and zero trust. * An in-depth knowledge and understanding of managing and securing cloud directories (e.g. Entra ID/AWS/Okta) and integrating with traditional directories (e.g. Active Directory/389DS/ LDAP based directories). * Proficient in written and verbal communications, skilled at working alongside differing viewpoints to accomplish shared objectives. * Able to work independently and as a team member. * Capable of conveying technical concepts to diverse audiences including non-technical users, architects, and senior leadership. * Professional written, verbal, and presentation communication skills to engage with senior leadership. * A deep understanding of Cloud Directories, especially Entra ID, and how to secure it, use conditional access policies, and apply/create automation. * Ability to teach and mentor others while fostering a collaborative environment. * Can model leadership behavior and help to grow other's leadership behavior. Preferred: * Understanding of Desktop operating systems including Windows, Linux, and Mac * Experience or knowledge of Public Key Infrastructure * Strong abilities in programming/scripting languages for automating repeatable tasks like Python, PowerShell, etc. * Experience and/or Knowledge of dashboarding and log correlation engines such as Grafana, Telegraph, Splunk, etc. * Experience with SaaS Security Posture Management technologies. * Experience with developing PowerBI dashboards. The Person Should: * Have strong social skills, ability to "win people over" and be a great teammate. * Be able to communicate, influence and mentor across business and executive leadership as well as partners while being able to explain the benefits for their teams. * Be neutral toward technology, vendor and product choices; more interested in results than in personal preferences. * Have the ability to think creatively and to solve complex tasks and problems with minimal direction. Our compensation reflects the cost of labor across several U.S. geographic markets, and we pay differently based on those defined markets. The U.S. pay range for this position is $160,900 -- $297,400 annually. Pay within this range varies by work location and may also depend on job-related knowledge, skills, and experience. Your recruiter can share more about the specific salary range for the job location during the hiring process. At Adobe, for sales roles starting salaries are expressed as total target compensation (TTC = base + commission), and short-term incentives are in the form of sales commission plans. Non-sales roles starting salaries are expressed as base salary and short-term incentives are in the form of the Annual Incentive Plan (AIP). In addition, certain roles may be eligible for long-term incentives in the form of a new hire equity award. State-Specific Notices: California: Fair Chance Ordinances Adobe will consider qualified applicants with arrest or conviction records for employment in accordance with state and local laws and "fair chance" ordinances. Colorado: Application Window Notice Nov 10 2025 12:00 AM If this role is open to hiring in Colorado (as listed on the job posting), the application window will remain open until at least the date and time stated above in Pacific Time, in compliance with Colorado pay transparency regulations. If this role does not have Colorado listed as a hiring location, no specific application window applies, and the posting may close at any time based on hiring needs. Massachusetts: Massachusetts Legal Notice It is unlawful in Massachusetts to require or administer a lie detector test as a condition of employment or continued employment. An employer who violates this law shall be subject to criminal penalties and civil liability. Adobe is proud to be an Equal Employment Opportunity employer. We do not discriminate based on gender, race or color, ethnicity or national origin, age, disability, religion, sexual orientation, gender identity or expression, veteran status, or any other applicable characteristics protected by law. Learn more. Adobe aims to make Adobe.com accessible to any and all users. If you have a disability or special need that requires accommodation to navigate our website or complete the application process, email accommodations@adobe.com or call **************.
    $160.9k-297.4k yearly 24d ago
  • Cloud Security Analyst-AWS or Azure, Devops

    360 It Professionals 3.6company rating

    Cyber security analyst job in San Ramon, CA

    Hands-on cloud security engineer who has a deep understanding of emerging technologies including Openstack, PaaS - Pivotal cloud foundry, Mesos, Docker container, Security, Software defined networks, Cloud integration technologies. Hands-on deployment of AWS\Azure IaaS components necessary to support the Cyber Security deployment needs, as well as approved Cyber Security specific solutions in the AWS\Azure environment to support these efforts. Qualifications Bachelor's Degree in STEM and/or a minimum of 4 years of equivalent experience Minimum of 6 years of experience of application design and architecture Minimum of 6 years of experience with deployment of cloud controls for infrastructure, platform, and applications (IaaS/SaaS/PaaS) AWS and Azure experience a must Additional Information All your information will be kept confidential according to EEO guidelines.
    $85k-112k yearly est. 60d+ ago
  • Information Security Engineer I - Full Time

    Washington Hospital 4.0company rating

    Cyber security analyst job in Fremont, CA

    Salary Range: $46.86 - $63.25 Summary of Duties: Evaluates, builds, tests, operates and supports a wide variety of enterprise level information security systems and tools. Develops technical security standards and drives implementation of them within the organization. Educational Requirements: Bachelor's degree in Computer Science or related field required or equivalent combination of education and experience. Experience Requirements: Must have hands-on experience with many enterprise-level information security systems. Examples: anti-virus, encryption, SSO, intrusion detection. Washington Hospital Health System does not utilize any form of electronic chatting, such as Google chat for the purposes of interviewing candidates for employment. If you are contacted by any entity or individual attempting to engage you in this format, do not disclose any personal information and contact Washington Hospital Healthcare System.
    $46.9-63.3 hourly Auto-Apply 55d ago
  • Security Engineer

    F5, Inc. 4.6company rating

    Cyber security analyst job in San Jose, CA

    At F5, we strive to bring a better digital world to life. Our teams empower organizations across the globe to create, secure, and run applications that enhance how we experience our evolving digital world. We are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation. Everything we do centers around people. That means we obsess over how to make the lives of our customers, and their customers, better. And it means we prioritize a diverse F5 community where each individual can thrive. Join a team using leading edge security technology and processes to protect the F5 enterprise and product environment. The Security Engineer position will execute strategic processes and implement technical solutions to enable our information security program and address day-to-day security challenges amidst the industry's evolving technology landscape. Primary Responsibilities * Build and implement new security controls, processes and tools. * Identify organizational risks to confidentiality, integrity, and availability, and determine appropriate mitigations. * Leverage native Azure, GCP, and AWS cloud services to automate and improve existing security and control activities. * Develop or implement open-source/third-party tools to assist in detection, prevention and analysis of security threats. * Perform technical security assessments against product and enterprise cloud hosted, virtual, and on-premise systems including static and dynamic analysis, and threat modeling. * Review and test changes to services, applications, and networks for potential security impacts. * Collaborate with Architecture, Site Reliability Engineering and Operations teams to develop and implement technical solutions and security standards. * Stay abreast on security best practices and secure design principles. * Review changes to and ongoing operations of enterpise environments and supporting systems for security and compliance impacts. * Assist in incident detection and response efforts. * Implement zero-trust patterns with cloud agnostic tools to support enterprise business units. * Implement, design, develop, administer, and manage enterprise security tooling. Knowledge, Skills and Abilities * Experience working with high-availability enterprise production environments * Familiarity with scripting languages (e.g., (Go, Python, Ruby, Rust,etc.). and building scripts for process improvements * Experience automating security testing and reporting outputs * Technical knowledge and hands-on experience with security and networking security, basic networking protocols, cloud security, network security design, intrusion prevention/detection, and firewall architecture * Experience assessing and implementing technical security controls * Willingness to innovate and learn new technologies * Excellent interpersonal and relationship skills with a collaborative mindset * Knowledge or familiarity with technological stack (Big-IP, Azure, AWS, GCP, CentOS, Hashicorp Vault, Palo Alto, Qualys). * Experience with network and application vulnerability and penetration testing tools. * Baseline competency in administration of Microsoft Azure Cloud, Amazon Web Services (AWS), Google Cloud Platform (GCP) or equivalent public cloud infrastructure. * Exposure to DevOps tooling, CI/CD pipelines, container orchestration, and infrastructure as code approach (e.g. Puppet, Chef, Ansible, Terraform, Jenkins, CircleCI, Artifactory, Git) * Strong written and verbal cowimmunication skills. * Strong self-directed work habits, exhibiting initiative, drive, creativity, maturity, self-assurance and professionalism. * Agile, tactful, and proactive attitude that can manage prioritization and know when to escalate. Qualifications * B.S. or M.S. in Computer Science, Engineering, or related field, or equivalent experience. * 3+ years of relevant security and networking experience LI-KT1 The Job Description is intended to be a general representation of the responsibilities and requirements of the job. However, the description may not be all-inclusive, and responsibilities and requirements are subject to change. The annual base pay for this position is: $120,000.00 - $180,000.00 F5 maintains broad salary ranges for its roles in order to account for variations in knowledge, skills, experience, geographic locations, and market conditions, as well as to reflect F5's differing products, industries, and lines of business. The pay range referenced is as of the time of the job posting and is subject to change. You may also be offered incentive compensation, bonus, restricted stock units, and benefits. More details about F5's benefits can be found at the following link: ******************************************** F5 reserves the right to change or terminate any benefit plan without notice. Please note that F5 only contacts candidates through F5 email address (ending with @f5.com) or auto email notification from Workday (ending with f5.com or @myworkday.com). Equal Employment Opportunity It is the policy of F5 to provide equal employment opportunities to all employees and employment applicants without regard to unlawful considerations of race, religion, color, national origin, sex, sexual orientation, gender identity or expression, age, sensory, physical, or mental disability, marital status, veteran or military status, genetic information, or any other classification protected by applicable local, state, or federal laws. This policy applies to all aspects of employment, including, but not limited to, hiring, job assignment, compensation, promotion, benefits, training, discipline, and termination. F5 offers a variety of reasonable accommodations for candidates. Requesting an accommodation is completely voluntary. F5 will assess the need for accommodations in the application process separately from those that may be needed to perform the job. Request by contacting accommodations@f5.com.
    $120k-180k yearly Auto-Apply 10d ago
  • Principal Cyber Security Engineer

    A10 Networks 4.8company rating

    Cyber security analyst job in San Jose, CA

    A Principal Cyber Security Engineer is a seasoned, hands-on role responsible for monitoring an organization's networks, systems, applications, external industrial events, and trends for security threats. This role involves analyzing and developing tools in python for security data, identifying Vulnerabilities, and responding to security incidents. Cyber Security Analysts work closely with other security professionals to maintain the organization's security posture. Principal Cyber Security Engineer has the following responsibilities: * Monitor networks, systems, and applications for security threats * Develop security tools programming in python to protect applications against security threats * Perform Threat Hunting using industry and A10 specific datasets to * identify threats to the company and our customers * Incident Response for threats against the company and our customers * Monitor industry trends in various areas of cybersecurity * Provide cybersecurity direction through insightful writeups and presentations * Conduct periodic penetration tests and vulnerability assessments Principal Cyber Security Engineer requires the following skills: * Master's degree in Computer Science or Information Technology, or a related field with 5+ years in Cyber Security with 10+ years overall experience * 1+ years python programming experience * Knowledge of security principles and best practices * Understanding of Threat Hunting methods * Basic ELK stack expertise * Operational familiarity with an array of host, application, cloud and network cybersecurity technologies * Threat Intelligence and other Open source intelligence * Basic binary reverse engineering using tools like Ghidra or IDA * IP networking troubleshooting and design * Knowledge of programming languages such as Python and Go * Operational understanding of penetration testing tools * Proven track record of identifying and remediating cybersecurity threats * Analytical and problem-solving skills * Excellent communication and interpersonal skills Principal Cyber Security Analyst may use the following tools and software: * Security information and event management (SIEM) systems * Intrusion detection/prevention systems (IDS/IPS) * Firewalls and other Network security appliances * Vulnerability scanners and penetration testing tools * Malware analysis tools * Forensic tools * Programming languages, such as Python and Go Preferred Certifications: CompTIA Security+, CEH, or GIAC A10 Networks is an equal opportunity employer and a VEVRAA federal subcontractor. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability status, protected veteran status, or any other characteristic protected by law. A10 also complies with all applicable state and local laws governing nondiscrimination in employment. #LI-AN1 Compensation: up to $220K USD
    $220k yearly Auto-Apply 33d ago
  • Web Security Engineer, TikTok Anti-Automation

    Tiktok 4.4company rating

    Cyber security analyst job in San Jose, CA

    The Business Risk Integrated Control (BRIC) team is missioned to: * Protect TikTok users, including and beyond content consumers, creators, advertisers; * Secure platform health and community experience authenticity; * Build infrastructures, platforms and technologies, as well as to collaborate with many cross-functional teams and stakeholders. The BRIC team works to minimize the damage of inauthentic behaviors on TikTok platforms (e.g. TikTok, CapCut, Resso, Lark), covering multiple classical and novel community and business risk areas such as account integrity, engagement authenticity, anti spam, API abuse, growth fraud, live streaming security and financial safety (ads or e-commerce), etc. In this team you'll have a unique opportunity to have first-hand exposure to the strategy of the company in key security initiatives, especially in building scalable and robust, intelligent and privacy-safe, secure and product-friendly systems and solutions. Our challenges are not some regular day-to-day technical puzzles -- You'll be part of a team that's developing novel solutions to first-seen challenges of a non-stop evolvement of a phenomenal product eco-system. The work needs to be fast, transferrable, while still down to the ground to making quick and solid differences. Responsibilities: * Research and develop cutting edge techniques to detect and prevent unwanted automation on the web * Develop and maintain defensive, compatible, reusable, testable and low-footprint client-side JavaScript. * Work together with other stakeholders to research malicious tools, identify the newest attacks and build anti-automation measures.Minimum Qualifications: * Proficiency in JavaScript and browser APIs * Deep understanding of HTTP, TLS stack and distributed systems architecture * Familiarity with web development cycles (e.g. package management, module bundling, unit, and integration testing, browser capabilities, etc.) Preferred Qualifications: * Bachelors degree or above in computer science related majors and 2 years of working experience * Strong interest in information security * Thrives with cross-team, cross-functional collaboration
    $140k-218k yearly est. 60d+ ago
  • Software Engineer, Security Engineering

    Bytedance 4.6company rating

    Cyber security analyst job in San Jose, CA

    About the team: The security operation platform team is missioned to build innovative security solutions to protect our products, infrastructures, and customers from cyberattacks. We take on the challenges of fighting against ever evolving cyber threats and attacks. Our team is passionate about tackling sophisticated cyber security problems, through effective software engineering, solid computer science fundamentals, and curiosity about cyber warfare. We are a team who values trust in each other, and fosters collaboration across functional teams. We dream of ambitious goals and are determined to achieve them fast and energetically. Responsibilities: * Design, implement, and deploy security operation platforms, including but not limited to SIEM, SOAR, TIP, Incidence Management, and XDR products. * Design, deploy, and operate large scale distributed systems for global threat intelligence curation, threat activity monitoring, and data analysis. * Collaborate with multiple cross-functional global teams, analyze product requirements, and deliver highly effective products rapidly. * Manage individual project priorities, deadlines and deliverables.Minimum Qualifications: * Bachelor's degree or above in Computer Science, Computer Engineering or other relevant majors, with at least two years of software development experience in the cybersecurity domain. * Excellent algorithm, data structure, and programming skills; Proficiency in at least two general purpose programming languages. * Proficiency in back-end development, including distributed data systems and computing systems. * Proficiency in front-end development, including languages, layouts, runtimes, and frameworks. * Ability to think critically and to formulate solutions to problems in a clear, concise and timely manner. Preferred Qualifications: * Experience in building security operation platforms such as SIEM, SOAR, TIP, and incident management for threat analysts and response teams, who use the platform to manage and triage threats and alerts. * Experience in building threat intelligence systems that collect, discover, monitor, and analyze cyber threat activities. In particular, experience in developing and deploying honeypots under large scale cloud settings, and generating threat intelligence that disrupt harmful cyber activity in real time.
    $150k-222k yearly est. 16d ago
  • Security Engineer - D&R

    Figure 4.5company rating

    Cyber security analyst job in San Jose, CA

    Figure is an AI robotics company developing autonomous general-purpose humanoid robots. The goal of the company is to ship humanoid robots with human level intelligence. Its robots are engineered to perform a variety of tasks in the home and commercial markets. Figure is headquartered in San Jose, CA. We are looking for a Security Engineer to join the Security & Privacy team at Figure, focusing on designing, implementing, and managing the detection and response tooling and processes. Responsibilities: Design, pilot, and implement central logging and alerting systems to detect malicious activity on Figure's infrastructure, including endpoints, networks, labs, and cloud environments Develop tools and automation strategies to improve Figure's ability to hunt threats and respond to incidents Participate in team operations, such as investigating events generated by the alerting pipeline and triage potential incidents, and drive response efforts in case of an active incident Identify, analyze, and build threat intelligence on relevant trends in adversary tactics, techniques, and procedures (TTPs) for sophisticated threat actors spanning APTs and cybercrime. Requirements: Experience several of the following detection and response areas: digital forensics, malware analysis, incident management, host/network intrusion detection, threat intelligence Demonstrated knowledge in threat hunting and developing logic to automate threat detection and incident response Work record of collaborating with internal and external stakeholders at all levels of a company Practical experience in a BeyondCorp model Strong software engineering (beyond scripting or automation) skills in C/C++, Rust, Golang, Python or similar Solid knowledge of operating system internals (Linux, Windows, mac OS), and experience with detection in Cloud environments (Azure, GCP, AWS) Bachelor of Science in Computer Science, Engineering, Information Systems, or equivalent years of experience in a related technical field 6+ years of experience in the field of security monitoring or related security role Excellent verbal and written communication skills, with high attention to detail The US base salary range for this full-time position is between $150,000 - $350,000 annually. The pay offered for this position may vary based on several individual factors, including job-related knowledge, skills, and experience. The total compensation package may also include additional components/benefits depending on the specific role. This information will be shared if an employment offer is extended.
    $150k-350k yearly Auto-Apply 60d+ ago
  • Cloud Security Analyst-AWS or Azure, Devops

    360 It Professionals 3.6company rating

    Cyber security analyst job in San Ramon, CA

    Hands-on cloud security engineer who has a deep understanding of emerging technologies including Openstack, PaaS - Pivotal cloud foundry, Mesos, Docker container, Security, Software defined networks, Cloud integration technologies. Hands-on deployment of AWS\Azure IaaS components necessary to support the Cyber Security deployment needs, as well as approved Cyber Security specific solutions in the AWS\Azure environment to support these efforts. Qualifications Bachelor's Degree in STEM and/or a minimum of 4 years of equivalent experience Minimum of 6 years of experience of application design and architecture Minimum of 6 years of experience with deployment of cloud controls for infrastructure, platform, and applications (IaaS/SaaS/PaaS) AWS and Azure experience a must Additional Information All your information will be kept confidential according to EEO guidelines.
    $85k-112k yearly est. 2h ago
  • Security GRC Engineer - 25-210

    Hill Physicians Group

    Cyber security analyst job in San Ramon, CA

    We're delighted you're considering joining us! At Hill Physicians Medical Group, we're shaping the healthcare of the future: actively managed care that prevents disease, supports those with chronic conditions and anticipates the needs of our members. Join Our Team! Hill Physicians has much to offer prospective employees. We're regularly recognized as one of the “Best Places to Work in the Bay Area” and have been recognized as one of the “Healthiest Places to Work in the Bay Area.” When you join our team, you're making a great choice for your professional career and your personal satisfaction. DE&I Statement: At PriMed, your uniqueness is valued, celebrated, encouraged, supported, and embraced. Whatever your relationship with Hill Physicians, we welcome ALL that you are. We value and respect your race, ethnicity, gender identity, sexual orientation, age, religion, disabilities, experiences, perspectives, and other attributes. Our celebration of diversity and foundation of inclusion allows us to leverage our differences and capitalize on our similarities to better serve our communities. We do it because it's right! Job Description: We are seeking a skilled Governance, Risk, and Compliance (GRC) Engineer to strengthen our security posture and ensure adherence to healthcare regulations. The GRC Engineer will play a vital role in designing, implementing, and maintaining risk management processes, compliance frameworks, and policies that align with healthcare regulations such as HIPAA and HITECH. The ideal candidate will have experience with tools like SAI360, CyberArk, and other compliance and security platforms. Job Responsibilities: Develop, implement, and maintain GRC policies, processes, and controls in alignment with industry best practices and regulatory requirements (e.g., HIPAA, HITECH, NIST, ISO 27001). Perform risk assessments and develop mitigation strategies for identified security risks. Administer and optimize SAI360 for governance, risk management, and compliance activities, including reporting and policy management. Collaborate with cross-functional teams to ensure new projects and systems are designed with security and compliance in mind. Monitor and report on compliance status, identifying gaps and proposing remediation strategies. Oversee third-party vendor risk assessments and ensure adherence to security requirements. Support internal and external audits by providing documentation, evidence, and responses to audit findings. Conduct security awareness training programs and promote a culture of compliance within the organization. Required Experience/Skills/Knowledge: 5+ years of experience in Governance, Risk, and Compliance roles or a related field. Strong knowledge of healthcare regulations, including HIPAA, HITECH, and other relevant standards. Proficiency in GRC tools such as SAI360 for compliance and risk management. Experience with privileged access management tools like CyberArk. Solid understanding of risk assessment methodologies and security frameworks, including NIST CSF, ISO 27001, or COBIT. Excellent communication and collaboration skills to engage with technical and non-technical stakeholders. Strong analytical and organizational skills with attention to detail. Preferred Experience/Skills/Knowledge: Experience working in the healthcare industry or with Protected Health Information (PHI). Familiarity with tools such as Varonis, Extrahop, or SIEM platforms. Knowledge of data classification, data loss prevention (DLP), and data governance. Relevant certifications such as Certified Information Systems Auditor (CISA), Certified Information Security Manager (CISM), or Certified Risk and Information Systems Control (CRISC). Experience implementing compliance with NIST 2.0 or managing frameworks for healthcare-related threats. Required Education: Bachelor's degree in computer science, Information Technology, Cybersecurity, or a related field. Equivalent work experience may be considered in lieu of a degree. Additional Information: This role is critical in maintaining our organization's compliance with healthcare security standards and reducing risk exposure. The position offers a collaborative environment with opportunities for professional development and certifications. Competitive salary and benefits package, with the chance to make a significant impact on healthcare security. Salary: $135,000 - $150,000 Annual Hill Physicians is an Equal Opportunity Employer
    $135k-150k yearly Auto-Apply 18d ago

Learn more about cyber security analyst jobs

How much does a cyber security analyst earn in Manteca, CA?

The average cyber security analyst in Manteca, CA earns between $75,000 and $145,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.

Average cyber security analyst salary in Manteca, CA

$104,000
Job type you want
Full Time
Part Time
Internship
Temporary