Senior Security GRC Engineer
Cyber security analyst job in San Ramon, CA
At PriMed, your uniqueness is valued, celebrated, encouraged, supported, and embraced. Whatever your relationship with Hill Physicians, we welcome ALL that you are.
We value and respect your race, ethnicity, gender identity, sexual orientation, age, religion, disabilities, experiences, perspectives, and other attributes. Our celebration of diversity and foundation of inclusion allows us to leverage our differences and capitalize on our similarities to better serve our communities. We do it because it's right!
Job Description
We are seeking a skilled Governance, Risk, and Compliance (GRC) Engineer to strengthen our security posture and ensure adherence to healthcare regulations. The GRC Engineer will play a vital role in designing, implementing, and maintaining risk management processes, compliance frameworks, and policies that align with healthcare regulations such as HIPAA and HITECH. The ideal candidate will have experience with tools like SAI360, CyberArk, and other compliance and security platforms.
Job Responsibilities:
Develop, implement, and maintain GRC policies, processes, and controls in alignment with industry best practices and regulatory requirements (e.g., HIPAA, HITECH, NIST, ISO 27001).
Perform risk assessments and develop mitigation strategies for identified security risks.
Administer and optimize SAI360 for governance, risk management, and compliance activities, including reporting and policy management.
Collaborate with cross-functional teams to ensure new projects and systems are designed with security and compliance in mind.
Monitor and report on compliance status, identifying gaps and proposing remediation strategies.
Oversee third-party vendor risk assessments and ensure adherence to security requirements.
Support internal and external audits by providing documentation, evidence, and responses to audit findings.
Conduct security awareness training programs and promote a culture of compliance within the organization.
Required Experience/Skills/Knowledge:
5+ years of experience in Governance, Risk, and Compliance roles or a related field.
Strong knowledge of healthcare regulations, including HIPAA, HITECH, and other relevant standards.
Proficiency in GRC tools such as SAI360 for compliance and risk management.
Experience with privileged access management tools like CyberArk.
Solid understanding of risk assessment methodologies and security frameworks, including NIST CSF, ISO 27001, or COBIT.
Excellent communication and collaboration skills to engage with technical and non-technical stakeholders.
Strong analytical and organizational skills with attention to detail.
This role is critical in maintaining our organization's compliance with healthcare security standards and reducing risk exposure.
Required Education:
Bachelor's degree in computer science, Information Technology, Cybersecurity, or a related field.
Equivalent work experience may be considered in lieu of a degree.
Access Assurance Analyst - USDS
Cyber security analyst job in San Jose, CA
Team Intro The Access Assurance vertical within USDS Data Identity and Access Management (DIAM) Team is responsible for designing and maintaining an access management program with a mission to enforce the principle of least privilege. We strive to establish secure and compliant processes around provisioning, deprovisioning and governance of access to USDS data and infrastructure proactively identifying and reducing risks.
Job Overview:
As an Access Assurance Analyst, you will be part of the team responsible for Access Assurance within TikTok USDS. You will be responsible for supporting the team along with a team of cross-functional cyber, privacy, engineering, and data protection analysts to define, implement, manage, and measure controls to protect data in accordance with USDS policies and standards relevant to geographical regulations, contractual commitments, and confidentiality requirements. The Access Assurance Analyst will play a pivotal role in operationalization of access management programs in USDS.
In order to enhance collaboration and cross-functional partnerships, among other things, at this time, our organization follows a hybrid work schedule that requires employees to work in the office 3 days a week, or as directed by their manager/department. We regularly review our hybrid work model, and the specific requirements may change at any time.
Responsibilities:
* Design access management program that addresses data residency and fine-grained role-based access requirements and controls as necessitated by business need and regulations
* Assist in the development and implementation of Access governance frameworks, policies, and procedures.
* Build and review technical and functional requirements for in-house or external technologies to support access management and assurance needs, including applying appropriate security measures
* Operationalize access management workflows to improve efficiency
* Support periodic reviews of access to USDS data and systems
* Drive remediation of non-compliant access in a timely fashion
* Implement and enforce mechanisms to proactively monitor, respond and report on inappropriate data access events
* Work with other information security teams to classify and categorize data based on sensitivity and compliance requirements
* Support interactions with Risk and Compliance to understand control requirements and provide information to support findings for non-compliance with internal security policies
* Responsible for designing and reporting key metrics and visualizations for weekly, monthly and bimonthly cadences across multiple audiences
* Participate in security reviews to ensure compliance with access governance policies.
* Foster a principle of least privilege for access management
* Collaborate with key stakeholders to ensure alignment of access governance initiatives with organizational goals.Minimum Qualifications:
* Bachelor's degree in a related field (e.g., Information Management, Computer Science, Business Analytics, Cyber Security)
* 5+ years of experience in identity and access management or access governance & 5+ years of experience working with IAM tools and strong knowledge of Access management concepts (RBAC, PAM, Access Reviews, SOD, LCM, provisioning and deprovisioning of Access)
* Experience in designing/deploying Access management solutions, Experience analyzing large data sets across multiple database types (e.g., MySQL, Hive, Redis etc) leveraging SQL etc., Experience with industry frameworks, standards and regulations (e.g. ISO, NIST)
* Ability to write scripts, develop automations, configure tools, work with APIs and databases while being Proficient in at least one software programming language (Python,Java,Ruby etc) along with Familiarity with Cloud-based technology deployments
* Demonstrate ability to quickly assimilate to new knowledge and remain current on new developments in cybersecurity capabilities and industry knowledge
* Strong analytical and problem-solving skills with the Ability to communicate technical concepts to a broad range of technical and non-technical staff
* Comfortable working in a fast-paced, dynamic environment
Preferred Qualifications:
* Strong understanding of technology environments and various databases
* Experience working with technology partners to validate data-related problems
* Experience working with Microservices architecture
* Experience in automating access management workflows to reduce operational overhead
* Experience with risk and controls frameworks including (ISO 27001, NIST CSF, NIST RMF, FAIR, COBIT, NIST RMF, ISO 31000 etc.)
Cyber Security Analyst
Cyber security analyst job in Menlo Park, CA
Hello Heart is on a mission to change the way people care for their hearts. The company provides the first app and connected heart monitor to help people track and manage their heart health. With Hello Heart, users take steps to control their risk of heart attacks and stroke - the leading cause of death in the United States. Peer-reviewed studies have shown that high-risk users of Hello Heart have seen meaningful drops in blood pressure, cholesterol and even weight. Recognized as the digital leader in preventive heart health, Hello Heart is trusted by more than 130 leading Fortune 500 and government employers, national health plans, and labor organizations. Founded in 2013, Hello Heart has raised more than $138 million from top venture firms and is a best-in-class solution on the American Heart Association's Innovators' Network and CVS Health Point Solutions Management platform. Visit ****************** for more information.
About the Role
We are seeking a Cyber Security Analyst to strengthen our security operations and compliance posture. Reporting into our Information Security Officer, you will play a key role in protecting sensitive data, ensuring regulatory compliance, and supporting the secure adoption of new technologies such as AI. You will work cross-functionally with IT, Engineering, Compliance, and HR to build and maintain secure, resilient processes across the organization.
Responsibilities
Support secure access lifecycle processes, including provisioning, deprovisioning, role-based access, and MFA/SSO management
Conduct periodic access reviews and ensure identity data quality
Perform vulnerability scans across systems and applications, track remediation progress, and partner with teams to prioritize risk-based fixes
Assist with security assessments of cloud systems and applications, aligning with HIPAA, HITECH, NIST, and HITRUST frameworks
Support internal and external audit preparation and execution
Enforce encryption, access controls, and data loss prevention strategies for sensitive data
Conduct third-party vendor risk assessments and oversee remediation efforts
Support secure adoption of AI tools by monitoring for risks such as data leakage and prompt injection, establishing governance guardrails, and delivering awareness training
Participate in endpoint security monitoring, disaster recovery exercises, tabletop simulations, and awareness training initiatives
Contribute to ongoing security operations, risk management efforts, and special security projects
Qualifications
3+ years of experience in IAM, IAM operations, or security analyst roles (healthcare technology or other regulated environments preferred)
Hands-on experience with identity platforms such as Okta, Azure AD, or Google IdP, plus SCIM, SAML/OIDC/OAuth, directory services, group policy, and conditional access
Experience with vulnerability management platforms (Tenable, Qualys, Rapid7, AWS Inspect, Kandji) and patch orchestration workflows
Working knowledge of HIPAA, HITECH, NIST CSF/800-66, and CIS Controls (familiarity with HITRUST CSF is a plus)
Knowledge of cloud security basics (AWS, Azure, GCP), least-privilege IAM, and networking fundamentals (TCP/IP, DNS, HTTP, VPN, segmentation)
Familiarity with endpoint security solutions (CrowdStrike Falcon, Cynet, SentinelOne) and DLP tools
Familiarity with GenAI, keeping up to date with innovative security programs and artificial intelligence systems
Proactive communication and documentation skills, with the ability to collaborate across technical and non-technical teams globally
The US base salary range for this full-time position is $130,000.00 to $145,000.00. Salary ranges are determined by role and level. Compensation is determined by additional factors, including job-related skills, experience, and relevant education or training. Please note that the compensation details listed in US role postings reflect the salary only, and do not include equity or benefits.
#LI-DNP
Hello Heart has a positive, diverse, and supportive culture - we look for people who are collaborative, creative, and courageous. Oh, and if you want to see some recent evidence of the fun things we do at Hello Heart, check out our Instagram page.
Auto-ApplyCyber Security
Cyber security analyst job in Sunnyvale, CA
Job Description
Forhyre is seeking a talented individual that will be able to provide security architecture support and interface across the program as needed. This support includes, but is not limited to, cybersecurity solutions, providing technical strategy for solutions, guidance, policy, and implementations. The successful candidate for this position is a highly motivated individual, with a strong IT security background who excels integrating, operating, and deploying security technology and solutions and interacts well with both internal teams and clients.
Note: U.S. citizens and those authorized to work in the U.S. are encouraged to apply. We are unable to sponsor at this time.
Responsibilities:
Engineer, implement and monitor security measures for the protection of computer systems, networks and information
Develop and implement security policies and controls to support the Cyber Security framework
Manage the existing cyber security training program across global, multilingual business
Assists in ensuring global Information security program meets all industry regulations, standards, and compliance requirements
Drive adoption of infrastructure security best practices and work with Information Technology teams to ensure security standards are maintained
Implement technology to proactively scan Information Technology environment for security breaches and suspicious activity
Continuous improvement in the areas of Information Security technologies, techniques and processes
Develops and maintains an effective system for the distribution of regular key performance indicator reports and dashboard
Ability to interpret penetration test results and describe issues and fixes to non-security expert
Responsible for leading an accurate & comprehensive status reporting to the executive steering committee
Create and implement SOP/ process improvement initiatives to achieve outcomes that align or exceed the expectations of strategic roadmap
Skills & Experience
Bachelor's degree and 12+ years of experience; additional years of directly applicable experience may be accepted in lieu of a degree.
Certified Information Systems Security Professional (CISSP)
8+ years hands-on experience designing or implementing security solutions, including all related documentation and artifacts
Analytical ability, problem-solving skills, and ability to break down complex problems into actionable steps
Extensive experience in design and development of enterprise security architectures. Experience must include a wide range of work in creating diagrams and documentation with all components that comprise IT systems including network topology.
Strong knowledge and experience in secure enterprise architecture design, especially with regard to IAM, NDR, EDR, SIEM, AI/ML, and other cybersecurity tools and resultant applications
Experience selecting effective methods, techniques, and evaluation criteria to achieve desired outcomes
Previous experience developing architectures, strategies, strategic plans, roadmaps, and technical standards for the federal IT enterprise environment.
Vulnerability Assessment testing and/or Penetration Testing (preferred)
Robotic Process Automation/Intelligent Automation (preferred)
Business case development supporting security technology solutions (preferred)
Additional certifications demonstrating cybersecurity/technical mastery (preferred)
Cyber Security Analyst
Cyber security analyst job in San Francisco, CA
Our client seeking a Cyber Security Operations Analyst to support an operations team that supports a large government customer. The candidate will be relied upon to assist teammates and perform troubleshooting as needed. The candidate should excel in a fast-paced work environment and be willing to face new challenges.
Qualifications
• Proficiency with vulnerability scanning, remediation and reporting
• Knowledge in web application scanning using various tools
• Demonstrated proficiency with Windows, UNIX, & LINUX operating systems
• Experience working in a customer service information technology environment
• Network security and system security experience
• Ability to discuss real world troubleshooting; problems and solutions encountered
• Knowledge of IT security best practices, US federal government standards, regulations and policy (FedRamp, TIC, NIST 800-37rev1 & 800-53rev3)
• Must be motivated and able to work independently
• Proven project leadership (PowerPoint presenting, MS Project Planning)
• Experience working with change implementation in a controlled environment
• Excellent verbal, written communication and technical writing skills
Bachelors Degree in Computer Science or a related technical discipline, or the equivalent combination of education, professional training or work experience.
2-5 years of related experience in data security administration.
Experience using some of the following tools:
o Nessus
o Tenable Security Center
o Netsparker
o WebInspect
o BurpSite
Additional Information
Work with blue Stone recruiting to find your next Cyber Security role. You can find us at ******************************* We look forward to speaking with you.
Senior Cyber Security Analyst
Cyber security analyst job in Santa Clara, CA
reports to the Cyber Security Manager and is responsible for reviewing and analyzing threat feeds in order to assist in optimizing currently deployed tools/procedures/processes throughout the organization. Analyst must analyze escalated security incidents from linear departments to validate, understand,
and create lessons learned to help strengthen the posture of the organization.
Analyst must also be able to advise on IT initiatives, IT business projects,
and IT engineering in regards to security industry best practice. The analyst
must also have a firm understanding of penetration testing and vulnerability
assessments. A strong networking background and security certifications are
preferred.
Qualifications
Demonstrate a comprehensive understanding of security processes for installation, management, monitoring and response of enterprise networks
In depth experience with Information System Security (ISS), PKI, firewalls, intrusion detection/protection and related vulnerability assessment tools for network periphery and internal network/service discovery and topology mapping
Experience working with a Security Operation Center
Experience in full life cycle information technology solution implementation from conceptualization, requirements, design and specification through development (coding), integration testing and commissioning
Demonstrate the ability to communicate clearly, to both technical and non-technical audiences, risks, threats, and vulnerabilities identified during assessments
Demonstrated understanding of TCP/IP networking
Must have strong incident handling experience including knowledge of common probing and attack methods, network/service discovery, system auditing, viruses, and worms
Security testing of Enterprise networks through ethical hacking
Experience responding to incidents in a 24/7 environment
Experience working in a fast paced industry dealing with sensitive data
Demonstrate strong understanding of Windows, networking, telephony and wireless security skills
Principal Cyber Security Engineer
Cyber security analyst job in San Ramon, CA
Key Responsibilities
Architectural Leadership: Design, develop, and maintain the comprehensive security architecture for Cloud Software Group's products and corporate infrastructure.
Cloud Security Expertise: Lead the security strategy for our cloud environments, including AWS, Azure, and Google Cloud, ensuring best practices and compliance.
Security Domain Knowledge: Provide expert guidance across a broad range of security domains, including application security, network security, identity and access management (IAM), data protection, and incident response.
Collaboration and Communication: Work closely with engineering, DevOps, product, and leadership teams to embed security into every stage of the software development lifecycle. Present complex security concepts to both technical and non-technical audiences.
Threat Modeling & Risk Analysis: Conduct threat modeling and risk assessments to identify vulnerabilities and recommend mitigation strategies.
Mentorship: Mentor and guide junior security professionals, fostering a culture of security awareness and continuous improvement.
Compensation may vary depending on your location, qualifications including job-related education, training, experience, licensure, and certification, that could result at a level outside of these ranges. Certain roles are eligible for additional rewards, including annual bonus, and sales incentives depending on the terms of the applicable plan and role as well as individual performance. NY generally ranges: $190,720-$286,080 CA generally ranges: $199,012-$298,518 All other locations fall under our General State range: $165,843-$248,765 Benefits may vary depending on the nature of your employment with Cloud Software Group and the country where you work. U.S. based employees are typically offered access to healthcare, life insurance and disability benefits, 401(k) plan and company match, among others. This requisition has no specific deadline for completion.
About Us:
Cloud Software Group is one of the world's largest cloud solution providers, serving more than 100 million users around the globe. When you join Cloud Software Group, you are making a difference for real people, each of whom count on our suite of cloud-based products to get work done - from anywhere. Members of our team will tell you that we value passion for technology and the courage to take risks. Everyone is empowered to learn, dream, and build the future of work. We are on the brink of another Cambrian leap -- a moment of immense evolution and growth. And we need your expertise and experience to do it. Now is the perfect time to move your skills to the cloud.
Cloud Software Group is firmly committed to Equal Employment Opportunity (EEO) and to compliance with all federal, state and local laws that prohibit employment discrimination. All qualified applicants will receive consideration for employment without regard to age, race, color, creed, sex or gender, sexual orientation, gender identity, gender expression, ethnicity, national origin, ancestry, citizenship, religion, genetic carrier status, disability, pregnancy, childbirth or related medical conditions (including lactation status), marital status, military service, protected veteran status, political activity or affiliation, taking or requesting statutorily protected leave and other protected classifications.
Cloud Software Group will consider qualified applicants with a criminal history and conduct the recruiting process in accordance with the California Fair Chance Act, Los Angeles County Fair Chance Ordinance for Employers and San Diego Fair Chance Ordinance. For access to the laws see the following links: California FCA and Los Angeles FCO.
If you need a reasonable accommodation due to a disability during any part of the application process, please contact us at **************, HR directly via ************** or email at *************** for assistance.
Auto-ApplyINFORMATION SECURITY ANALYST
Cyber security analyst job in San Jose, CA
Opportunity Type CLASSIFIED EMPLOYMENT OPPORTUNITY Position Title INFORMATION SECURITY ANALYST Posting Number S2549 Close/First Review Date 11/16/2025 Department ITSS (Information Technology Support Services) Work Location District Office Position Status Full Time Salary Range $141,330 - $172,437 Annual Salary (Range 150: Classified Salary Schedule Fiscal Year 2025-2026). Starting placement is generally at Step 1. Benefits Summary
In addition to the salary, this position qualifies for the choice of one of the District's excellent Health Benefits and Welfare plans, which the premium cost is 100% paid by the District for the employee and their eligible dependents, and one health plan costing an estimated $60,000 for the District for fiscal year 2025-2026. We offer two medical plans (Anthem Blue Cross [PPO] and Kaiser Permanente (HMO]); dental (Delta Dental PPO); vision (VSP Choice); life insurance for the employee (The Hartford); life insurance for eligible dependents (The Hartford); a long term disability/income protection plan (The Hartford); and an employee assistance plan (Anthem EAP).
In addition, the District contributes an additional 26.81% of the employee's salary towards an eligible employee's pension (CalPERS).
Employees may also elect to participate in optional plans including purchasing additional life insurance for themselves and their eligible dependent(s); enroll in a medical, transportation, and/or dependent care Flexible Spending Account(s) (with the $4 monthly administrative fee paid by the District); and set pre-taxed dollars aside to supplement their pension in a 403b (tax shelter annuity) and/or a 457 (deferred compensation) plan(s).
Classified employees also earn 10 to 22 days per year of vacation (based on years of service), and up to 12 sick leave days (pro-rated for less than full-time positions). There are currently 20 paid holidays.
Position Description
POSITION SUMMARY
The Information Security Analyst reports to Executive Director of ITSS (Information Technology Support Services) at the District Office. The work schedule is 12 months per year; 40 hours per week; Monday - Friday; 8:00 a.m. - 5:00 p.m.
This position is represented by CSEA (California School Employees Association), Chapter 363.
POSITION PURPOSE
Reporting to Executive Director, ITSS or an assigned administrator, the Information Security Analyst performs complex work related to the District's information security program including testing, analysis and evaluation of the integrity and confidentiality of enterprise systems, network, assets and communication technology throughout the District. The position monitors security systems and conducts periodic risk assessments to identify, troubleshoot, diagnose, resolve and report security problems and breaches; assists in coordinating and conducting investigations involving District technology resources, and assists with security awareness training.
DISTINGUISHING CHARACTERISTICS
This position focuses on threat and vulnerability management with exposure and support on all aspects of the cybersecurity practice. Incumbent in this position should have advanced knowledge on risk identification, protection and compliance, threat detection, incident response plan development and annual review, and recovery services to achieve business resilience.
KEY DUTIES AND RESPONSIBILITIES
1. Analyze, evaluate and implement security applications, policies, standards and procedures intended to prevent the unauthorized use, disclosure, modification, loss or destruction of data; work with the campus community and other staff to ensure the integrity and security of the information technology infrastructure.
2. Lead the development, testing and implementation of information security products and control techniques in all locations throughout the District.
3. Work with campus and district technology teams to ensure the security of all applications and assets.
4. Monitor and review security systems and logs. Identify, troubleshoot, diagnose, resolve, document and report security problems and incidents; help coordinate and conduct investigations of suspected breaches; respond to emergency information security situations.
5. Collaborate with application programming team and other IT staff to ensure production applications meet established security policies and standards.
6. Assist with training and education on information security and privacy awareness topics for District administrators, faculty and staff; assist in the development of appropriate security-incident notification procedures for District management.
7. Work with vendors to conduct vulnerability assessments to identify existing or potential electronic data and assets compromises and their sources; participate in investigative matters with appropriate law enforcement agencies.
8. Perform audits and periodic inspections of District information systems to ensure security measures are functioning and effectively utilized and recommend appropriate remedial measures to eliminate or mitigate future system compromises.
9. Review, evaluate, and recommend software products related to IT systems security, such as virus scanning and repair, encryption, firewalls, internet filtering and monitoring, intrusion detection, etc.
10. Monitor and maintain the District's security event information system (SEIM) and data loss prevention software.
11. Manage security systems and policies including but not limited to servers, firewalls, email security, and Microsoft 365 environment.
12. Recommend and implement security policies, protocols, practices and lead in creation of security training and guidance to staff.
13. Assist in the secure management and maintenance of the District's network authentication systems for wired and wireless network access.
14. Review security practices and controls of third-party service providers that handle District sensitive data, and review security controls and features of third-party software systems.
15. Ensure that maintenance, configuration, repair and patching of systems occurs on a scheduled and timely basis utilizing best practices in change management and consistent with policies and procedures.
16. Keep current with latest emerging security issues and threats through list servers, blogs, newsletters, conferences, user groups, and networking and collaboration with peers in other institutions.
17. Perform other duties reasonably related to the job classification.
EMPLOYMENT STANDARD
Knowledge of:
1. Compliance and industry cybersecurity standards frameworks such as NIST 800 and ISO standards.
2. Emerging technologies and the possible impact on existing information systems, instructional processes and business operations.
3. Incident response best practices and software license compliance laws.
4. Troubleshooting tools for computing hardware, servers and network equipment including but not limited to switches, routers, and firewalls.
5. Enterprise resource planning systems, Microsoft 365 and Active Directory and Azure Active Directory.
6. Principles of program design, coding, testing and implementation.
7. Advanced knowledge of desktop and server operating systems including Windows and Linux.
8. Disaster recovery and backup including business continuity planning.
9. Principles of training, support, and services to end-users.
10. General research techniques and data driven analytics.
11. Modern office administrative practices and use of tools including computers, websites and other applications related to this job.
Skills and Ability to:
1. Apply current NIST and ISO standards to current operations.
2. Respond to incidents and events in a timely manner.
3. Prepare clear and concise system documentation and reports.
4. Prioritize assigned tasks and projects.
5. Communicate complicated technical issues and the risks they pose to stakeholders and management.
6. Establish and maintain effective and cooperative working relationships with others.
7. Analyze situations accurately and adopt effective course of action.
8. Coordinate, develop, and implement projects.
9. Work with attention to detail and independently with minimum supervision.
Required Qualifications
EDUCATION AND EXPERIENCE
1. A Bachelor's degree from an accredited institution with major course work in computer information systems, computer science, business administration, or related field.
2. Two years of experience performing information security duties, which may include implementing, overseeing, and/or managing information security technologies, process, or programs, including identification, protection, detection, response, and recovery activities.
Certification:
1. Professional security or privacy certification, such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or other similar credentials.
District's Diversity
* Demonstrated sensitivity, knowledge and understanding of the diverse academic, socioeconomic, gender identity, sexual orientation, cultural, disability, and ethnic background of groups historically underrepresented, and groups who may have experienced discrimination.
* Success integrating diversity as appropriate into the major duties outlined in the job description and in the duties listed in the District's hiring policy; or demonstrated equivalent transferable skills to do so.
Desired Qualifications
1. Bilingual abilities, desirable.
Foreign Degree
For positions that require a degree or coursework:
Degree(s) must have been awarded by a college or university accredited by an accrediting body recognized by the U.S. Council on Post-Secondary Accreditation and/or the U.S. Department of Education.
All degrees and credits earned outside of the United States must have a U.S. evaluation (course by course) of the transcripts and must be submitted with the application.
Degrees earned outside of the U.S. without a U.S. credential evaluation attached, will not be considered.
Working Environment
Physical Demands:
1. Must sit for long periods of time, use hands and fingers to operate an electronic keyboard, reach with hands and arms, and speak clearly and distinctly to ask questions and provide information, hear and understand voices over telephone and in person.
2. The physical demands described here are representative of those that must be met by an individual to successfully perform the essential functions of this job. Reasonable accommodation may be made to enable individuals with disabilities to perform the essential functions.
About San Jose/Evergreen Community College District
The District is represented by dedicated and talented employees who are passionate about providing our student population with the best educational experience possible. The District recognizes that cultural diversity in the academic environment promotes academic excellence; fosters cultural, racial and human understanding; provides positive roles models for all students, and creates an inclusive and supportive educational and work environment for its employees, students, and the community it serves.
As of Spring 2024, with enrollment of approximately 15,655 students per semester, and an extremely diverse student population (Hispanic/Latino 45.20%, Black/African-American 3.45%, Asian/Pacific Islander 31.70%, American Indian/Native American 0.36%, White/Caucasian 12.76%) attaining educational goals reflecting 56% - Transfer to a 4-Year College/ University, the District's emphasis on student success makes it a recognized educational leader in the State.
The District encourages a diverse pool of applicants to serve as colleagues to an existing diverse classified staff consisting of 43.9% Latinx, 25.3% Asian/Pacific Islander, 4.2% Black/African American, 0.3% American Indian/Native American, 17.9% White/Caucasian, and as well as encouraging applications from all qualified, outstanding applicants.
Important Information
EQUAL OPPORTUNITY EMPLOYER STATEMENT:
San José-Evergreen Community College District is an Equal Opportunity Employer committed to nondiscrimination on the basis of ethnic group identification, race, color, language, accent, immigration status, ancestry, national origin, age, gender, gender identity, religion, sexual orientation, transgender, marital status, veteran status, medical condition, and physical or mental disability consistent with applicable federal and state laws.
CONTACT:
Employment Services,
Human Resources, SJECCD
40 S. Market Street, San Jose, CA 95113
Phone: **************
Email: *******************************
Employment Website: ******************************
District Website: **************
APPLICATION PROCEDURES:
Interested applicants MUST SUBMIT ONLINE ALL of the following materials by the First Review Date/Closing Date as listed on the job announcement. Applications received after the First Review Date will only be forwarded to the hiring committee at their request.
1. A completed online San José-Evergreen Community College District APPLICATION.
2. A COVER LETTER (Stating how you feel you meet the qualifications as outline in the job announcement).
3. A current RESUME/CURRICULUM VITAE
4. TRANSCRIPT - (If Required) If a degree is listed as a requirement, transcripts (Not Diplomas) MUST INCLUDE confer or award date of stated degree. Unofficial transcripts will be accepted; however if the position is offered, official transcripts will be required prior to employment. If the transcripts or degrees are from outside of the United States, an official certification of equivalency to U.S. degrees by a certified U.S. credential review service (course by course of the transcripts) MUST also be submitted. (See below for a list of suggested services that provide foreign degree equivalency evaluation to U.S. degrees).
Note: Some positions may require additional documents and/or certificates, in addition to the items listed above. Please refer to the job announcement.
OTHER APPLICANT INFORMATION:
1. Only complete application materials will be considered. No exceptions.
2. Letters of Recommendation are NOT required and will not be forwarded to the hiring committee.
3. Upon hire the successful candidate must provide the required documents of identity and authorization to work and attest he/she is authorized to work in the United States.
4. Application materials become the property of the District and will not be returned or duplicated.
5. Travel expenses to attend the interview are the responsibility of the candidate.
6. Meeting the minimum qualifications does NOT assure an interview.
7. The District may re-advertise, delay, choose not to fill the position, or choose to fill more than one position.
Suggested services that provide foreign degree equivalency evaluation to U.S. degrees:
Academic Credentials Evaluation Institute, Inc.
Website: ***************************
Education Records Evaluation Services
Website: ************
International Education Research Foundation
Website: ********************
World Education Services
Website: ***********
Easy ApplyInformation System Security Officer (ISSO)
Cyber security analyst job in Sunnyvale, CA
Amentum is seeking an Information System Security Officer (ISSO) for a contract at the National Aeronautics and Space Administration (NASA) Ames Research Center. The ISSO provides security Subject Matter Expertise (SME) supporting NASA information systems.
Compensation & Benefits
HIRING SALARY RANGE: $145,000 - $175,000 (Salary to be determined by the education, experience, knowledge, skills, and abilities of the applicant internal equity, and alignment with market data.)
Amentum is a leading provider of engineering, scientific, and program management support services to some of the top agencies in the U.S. government, including the Defense Advanced Research Projects Agency (DARPA), NASA, the Department of Homeland Security, and the Intelligence Community.
This is a full-time position based at Moffet Field in Mountain View, CA.
Job Duties and Responsibilities:
Provide technical guidance to address the adequacy and effectiveness of information security policies, procedures, and practices.
Review cyber intelligence threats reports, including but not limited to SOC MARs, SARs, and DHS/CISA Emergency Directives, in order to identify threats to the information system, develop mitigations, and ensure vulnerabilities that require immediate attention are remediated.
Assist the Information System Owner (ISO) and Information System Security Manager (ISSM) in ensuring that all components of the information system are appropriately updated and patched in accordance with Federal and NASA requirements.
Evaluate cloud service providers' security posture and develop associated recommendations for restrictions, conditions and control responsibility parsing.
Support the Assessment and Authorization (A&A) process through the development and updating of the following: System Security Plan, Contingency Plan, Disaster Recovery Plans, Risk Assessment Report, annual review package, work instructions, policies, and procedural guides affecting the overall IT and security posture of the environment within the NASA Risk Information Security Compliance System (RISCS) system.
Develop and maintain detailed and accurate System Security Plans (SSP), including security documentation for component and interface specifications, to support appropriate cybersecurity and privacy throughout the information systems' life cycle
Write Plan of Action and Milestones (POA&M's) and Risk Based Decisions (RBD's) for the SSP controls.
Support the Government with identifying and prioritizing essential system functions or sub-systems required to support essential capabilities or business functions for restoration or recovery after a system failure or during a system recovery event based on overall system requirements for continuity and availability. Ensure contingency plans and system controls are reviewed and tested in accordance with agency requirements.
Analyze system logs to identify potential issues.
Perform routine audits of systems and applications. Ensure Privacy Threshold Assessments (PTA) and Privacy Impact Assessments (PIA) are conducted as required.
Provide IT security support to communication systems as needed.
Serve as a technical resource to other IT and security professionals.
Required Qualifications:
Must have an active Top Secret US Government Clearance, with the ability to obtain an SCI Clearance. Note: US Citizenship is required to obtain a Government Clearance.
Batchelor's degree with a minimum of 5 years of professional experience in cybersecurity design and development activities.
Ability to provide practical and creative solutions in a dynamic work environment, while working effectively with a team.
Ability to handle multiple tasks and prioritize effectively in a rapidly evolving environment.
Desired qualifications:
An active SCI US Government Clearance, with the ability to obtain an SCI Clearance. Note: US Citizenship is required to obtain a SCI Clearance.
Experience in NASA security or served as an ISSO in other Government agencies.
Experience in NASA Assessment and Authorization (A&A) process.
Experience in NASA Risk Information Security Compliance System (RISCS) tool.
risk information security compliance system and assessment and authorization.
Experience with cloud services.
Experience with classified networks.
Candidates should be self-starters capable of working both independently and as part of a team.
Certification level to meet DoD 8140 IAT or DoD 8570 IAT Level II certification or higher.
Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, sex, sexual orientation, pregnancy (including pregnancy, childbirth, breastfeeding, or medical conditions related to pregnancy, childbirth, or breastfeeding), age, ancestry, United States military or veteran status, color, religion, creed, marital or domestic partner status, medical condition, genetic information, national origin, citizenship status, low-income status, or mental or physical disability so long as the essential functions of the job can be performed with or without reasonable accommodation, or any other protected category under federal, state, or local law. Learn more about your rights under Federal laws and supplemental language at Labor Laws Posters.
Auto-ApplySenior Security Analyst
Cyber security analyst job in San Francisco, CA
The Company You'll Join Carta connects founders, investors, and limited partners through world-class software, purpose-built for everyone in venture capital, private equity and private credit. Trusted by 65,000+ companies in 160+ countries, Carta's platform of software and services lays the groundwork so you can build, invest, and scale with confidence.
Carta's Fund Administration platform supports 9,000+ funds and SPVs, representing nearly $185B in assets under management, with tools designed to enhance the strategic impact of fund CFOs. Recognized by Fortune, Forbes, Fast Company, Inc. and Great Places to Work, Carta is shaping the future of private market infrastructure.
Together, Carta is creating the end-to-end ERP platform for private markets. Traditional ERP solutions don't work for Private Funds. Private capital markets need a comprehensive software solution to replace outdated spreadsheets and fragmented service providers. Carta's software for the Office of the Fund CFO does just that - it's a new category of software to make private markets look more like public markets - a connected ERP for private capital.
For more information about our offices and culture, check out our Carta careers page.
The Problems You'll Solve
At Carta, our employees set out on a mission to unlock the power of equity ownership for more people in more places. We believe that the problems we solve today unlock the opportunities of tomorrow.
As a Senior Security Analyst, you'll directly shape and strengthen our detection and response capabilities, help mature our security operations, and ultimately protect the organization from evolving threats. You'll play a critical role in leading incidents, developing internal tools and playbooks, and reducing response times through automation and continuous improvement. You'll serve as a point-of-contact for incidents and collaborate with stakeholders to shape the future of Carta's security posture.
Here are some problems we'd love for you to help us solve:
* Lead investigation and response efforts for security incidents, and coordinate with internal stakeholders and external partners when necessary.
* Own detection use-case development and write and tune alerts to improve signal-to-noise ratio across our environments.
* Maintain and continually improve security incident response plans, playbooks, and related documentation.
* Apply Terraform to ensure consistent, secure, and scalable infrastructure deployment and detection pipelines.
* Develop and maintain internal tooling and automations to improve analyst efficiency for alert triage, IOC enrichment, and evidence collection.
* Elevate the Security team by coaching peers, mentoring junior analysts, and setting high standards for detection quality and incident handling.
* Own and execute technical security projects, including scoping, building, testing, deploying, and iterating.
* Conduct threat hunting and utilize threat intelligence to proactively identify and mitigate emerging risks.
* Participate in on-call rotation and continuously improve readiness and handovers.
The Team You'll Work With
You will be part of a security-minded team that believes in progress over perfection and where security culture and mindset is key. Our team is rethinking how detection and response activities can be accomplished in innovative ways. We focus on solving business problems while minimizing and managing risk exposure for Carta.
About You
We're looking for candidates who have:
* Deep experience in triaging, investigating, and remediating security events and incidents across multiple technology stacks.
* Strong experience with SIEM (e.g., Splunk, Panther, Sentinel), EDR (e.g. SentinelOne, CrowdStrike), and other security tooling (e.g., CASB, SSE, SWG).
* Working knowledge of Terraform and Infrastructure as Code principles to secure and scale detection/response infrastructure.
* Solid understanding and a proven ability to apply detection engineering and threat modeling concepts using MITRE ATT&CK or similar frameworks.
* Excellent judgement and the ability to handle ambiguity and make balanced decisions when working with complex situations.
* Demonstrated ability to mentor peers, raise technical standards, and influence team maturity.
* Proven ability to proactively collaborate with cross-functional teams to influence security priorities and guide risk-based decisions.
* Excellent written and verbal communication skills, including the ability to effectively communicate cybersecurity risk across technical and non-technical audiences.
* 6+ years of experience in incident management, detection engineering, and security operations.
At Carta, you're not just an employee. You're a builder who is creating infrastructure that accelerates innovation and empowers more ownership. Cartans are helpful, relentless, unconventional and kind; representing Carta's Identity Traits. They work collaboratively and cross functionally to challenge the status quo; working towards a common goal of creating more owners in the private markets.
Salary
Carta's compensation package includes a market competitive salary, equity for all full time roles, exceptional benefits, and, for applicable roles, commissions plans. Our expected cash compensation (salary + commission if applicable) range for this role is:
* $151,810 - $178,600 in Seattle, WA
* $159,800 - $188,000 in San Francisco, CA; Santa Clara, CA; New York, NY
We are hiring for multiple levels and locations, so final offers may vary from the amounts listed based on geography, experience and expertise, and other factors.
Disclosures:
* We are an equal opportunity employer and are committed to providing a positive interview experience for every candidate. If accommodations due to a disability or medical condition are needed, please connect with the talent partner via email.
* Carta uses E-Verify in the United States for employment authorization. See the E-Verify and Department of Justice websites for more details.
* For information on our data privacy policies, see Privacy, CA Candidate Privacy, and Brazil Transparency Report.
* Please note that all official communications from us will come from an @carta.com or @carta-external.com domain. Report any contact from unapproved domains to ******************.
Auto-ApplyCyber Security Engineer
Cyber security analyst job in San Jose, CA
** 9 time INC 500/5000, 9 time BBJ "Pacesetter ", 5 time SIA-fastest growing** ___________________________________________________________ Kashif Meraj | TalentBurst, Inc. Boston | San Francisco | Miami | Milwaukee | Toronto | New Delhi | Bangalore
Work: **************
575 Market Street, Suite 3025 | San Francisco, CA 94105 | *******************
Certified Minority Business Enterprise (MBE)
Job Description
Job Title: IT Security Engineer
Location: San Jose, CA 95110
Duration: 6 Months+
Responsibilities:
• Work with Client's Identity and Access Management team to administer and implement appropriate security controls and workflows.
• Work with various internal employees to help train and educate on good security practices and specifics about end-user security tools.
• Work with a team of Security Engineers to handle incoming requests, respond to issues, troubleshoot reported problems, and identify solutions.
• Work closely with the teams that provisions, customizes, monitors, manages and upgrades our enterprise password vault solution.
• Communicate with customers to address their security requirements and provide guidance.
Requirements:
• Experience with and understanding of enterprise password vault configurations and automations. Specific CyberArk experience is preferred
Additional Information
Please reach me for further query or drop your updated resume at ***********************************
Easy ApplySenior Security GRC Analyst
Cyber security analyst job in San Francisco, CA
Lambda, The Superintelligence Cloud, builds Gigawatt-scale AI Factories for Training and Inference. Lambda's mission is to make compute as ubiquitous as electricity and give every person access to artificial intelligence. One person, one GPU.
If you'd like to build the world's best deep learning cloud, join us.
*Note: This position requires presence in our San Francisco or San Jose office location 4 days per week; Lambda's designated work from home day is currently Tuesday.
What You'll Do
Validate and verify the organization's security controls and practices meet the requirements of ISO 27001, 27701, PCI, SOC 2 and other relevant regulatory requirements to ensure alignment to business objectives
Manage IT Risk Register including risk identification, tracking, and prioritization.
Assist with and drive remediation of control deficiencies and gaps
Provide guidance to Control Owners in the planning, design, implementation, operation, maintenance & remediation of control activities and other supporting requirements (e.g. policies, standards, processes, system configurations, etc.)
Communicate with technical and non-technical stakeholders and leaders on cybersecurity risk and controls management topics and program-specific reporting
Assist with the Customer Trust program which may include managing customer assessments, and security questionnaires
Assist control owners with root cause analysis and track risk management action plan progress.
Create risk metrics for management regarding information security control maturity, compliance status, risks, performance and findings
Assist with the third-party risk management assessment process, ensuring consistent enforcement of information security requirements
You
Have a minimum of 8 years of experience supporting cybersecurity risk or controls management programs with in-depth knowledge and experience of cybersecurity frameworks including ISO 27001 and 27701, PCI-DSS, SOC, NIST CSF and other regulatory requirements
Have experience managing and running audits, certification programs and control assessments. This includes but is not limited to scope planning, defining control procedures based on requirements, policies and standards, control testing, and mapping issues to risks
Have experience collaborating closely with engineers, business teams, and security partners, including incident response, red teams, and architects to seamlessly incorporate cybersecurity controls and risk management processes into their day-to-day operations
Possess a strong ability to define, drive and execute a program vision, strategy, approach and milestones in alignment with organization priorities and initiatives
Nice to Have
Experience in the machine learning or computer hardware industry
Experience with Security by Design and/or Privacy by Design principles
Experience with standard cyber controls frameworks, including CIS Top18, NIST Cyber Security Framework (CSF), NIST 800.53, NIST 800.171, CMMC, Cybersecurity Maturity Model Certification (CMMC), ISO 27001 and 27701, and SOX ITGC control frameworks.
Broad knowledge of IT infrastructure and architecture of computer systems as well as exposure to a variety of platforms such as operating systems, networks, databases, and ERP systems
Familiarity with using third-party tools such as Audit Board, Whistic, RSA Archer, ServiceNow for third-party risk management
Certified Information Systems Auditor (CISA)
Certified Information Security Manager (CISM)
Certified Information Systems Security Professional (CISSP)
Certified in Risk and Information Systems Control (CRISC)
Experience in the AI infrastructure, machine learning and/or computer hardware industry
Salary Range Information
The annual salary range for this position has been set based on market data and other factors. However, a salary higher or lower than this range may be appropriate for a candidate whose qualifications differ meaningfully from those listed in the job description.
About Lambda
Founded in 2012, ~400 employees (2025) and growing fast
We offer generous cash & equity compensation
Our investors include Andra Capital, SGW, Andrej Karpathy, ARK Invest, Fincadia Advisors, G Squared, In-Q-Tel (IQT), KHK & Partners, NVIDIA, Pegatron, Supermicro, Wistron, Wiwynn, US Innovative Technology, Gradient Ventures, Mercato Partners, SVB, 1517, Crescent Cove.
We are experiencing extremely high demand for our systems, with quarter over quarter, year over year profitability
Our research papers have been accepted into top machine learning and graphics conferences, including NeurIPS, ICCV, SIGGRAPH, and TOG
Health, dental, and vision coverage for you and your dependents
Wellness and Commuter stipends for select roles
401k Plan with 2% company match (USA employees)
Flexible Paid Time Off Plan that we all actually use
A Final Note:
You do not need to match all of the listed expectations to apply for this position. We are committed to building a team with a variety of backgrounds, experiences, and skills.
Equal Opportunity Employer
Lambda is an Equal Opportunity employer. Applicants are considered without regard to race, color, religion, creed, national origin, age, sex, gender, marital status, sexual orientation and identity, genetic information, veteran status, citizenship, or any other factors prohibited by local, state, or federal law.
Auto-ApplySr. Security Portfolio TPM
Cyber security analyst job in San Francisco, CA
Our Company Changing the world through digital experiences is what Adobe's all about. We give everyone-from emerging artists to global brands-everything they need to design and deliver exceptional digital experiences! We're passionate about empowering people to create beautiful and powerful images, videos, and apps, and transform how companies interact with customers across every screen.
We're on a mission to hire the very best and are committed to creating exceptional employee experiences where everyone is respected and has access to equal opportunity. We realize that new ideas can come from everywhere in the organization, and we know the next big idea could be yours!
The Opportunity
The Adobe Security organization seeks a proactive force multiplier with experience skillfully leading multiple technical programs, running a healthy portfolio, working directly with leadership, and delighting stakeholders. Our ideal candidate has superb communication and relationship-building skills and a solid track record of driving business outcomes through managing large programs. In addition, familiarity with fundamentals in key security operations and related security compliance frameworks could help this candidate have an immediate impact. If you excel at navigating complexity with multiple internal customers, are a master planner who helps teams foresee challenges and risks and guides them through them, and are equipped with a diverse technical program management toolbox, we can't wait for you to join our Security PMO team!
What you'll Do
* Partner directly with security leadership to build a portfolio of key programs. Lead and monitor the health and execution of several key initiatives with insights into status, risks, dependencies, roadblocks, and budget across the organization's program portfolio.
* Ensure a healthy program portfolio in Adobe's Technology GRC (Governance, Risk, and Compliance) organization with a clearly defined roadmap.
* Bring together cross-functional teams to deliver business outcomes for high-priority programs through clear planning, execution, partnership, and communication.
* Make things easier for all collaborators of your program portfolio by driving simplicity, clarity, and efficiency in all aspects of your work.
* Reduce program risk by proactively identifying, communicating, and removing roadblocks.
* Build trust through visibility. Provide accurate and timely data-driven status reports for a broad audience and lead executive governance meetings.
* Effectively handle program financials, including driving accurate budget forecasts.
What you need to succeed
* Exceptional communication skills for effective engagement with both engineers and executives in meetings, presentations, and writing. Excel at building strong and trusted partner relationships.
* 7+ years as a program manager in the security domain with portfolio-level oversight experience. Demonstrate strong knowledge in the compliance field and have worked closely with the compliance teams on projects.
* Experience leading programs involving AI systems and workflows (e.g., MCP servers, RAG capabilities, LLM integrations, or related AI infrastructure).
* Established history of effectively managing programs from inception, prioritizing, and strategizing to implementation, reporting, and successful delivery of intricate projects with many significant internal customers.
* Demonstrated Agile practice experience in software projects and familiarity with Jira (including query and dashboarding), O365 Suite, MS Teams, SharePoint, MS Project, Excel, and Miro or equivalent experience
* Familiarity with compliance frameworks such as ISO 42001, SOC2, HIPAA, PCI DSS, ISO27001, ISO27017/18, ISO22301, and Geo-compliance programs.
* Preferred Certifications: CISSP, CISM, PMP, or equivalent credentials demonstrating expertise in cybersecurity and program leadership.
Our compensation reflects the cost of labor across several U.S. geographic markets, and we pay differently based on those defined markets. The U.S. pay range for this position is $124,300 -- $228,400 annually. Pay within this range varies by work location and may also depend on job-related knowledge, skills, and experience. Your recruiter can share more about the specific salary range for the job location during the hiring process.
At Adobe, for sales roles starting salaries are expressed as total target compensation (TTC = base + commission), and short-term incentives are in the form of sales commission plans. Non-sales roles starting salaries are expressed as base salary and short-term incentives are in the form of the Annual Incentive Plan (AIP).
In addition, certain roles may be eligible for long-term incentives in the form of a new hire equity award.
State-Specific Notices:
California:
Fair Chance Ordinances
Adobe will consider qualified applicants with arrest or conviction records for employment in accordance with state and local laws and "fair chance" ordinances.
Colorado:
Application Window Notice
If this role is open to hiring in Colorado (as listed on the job posting), the application window will remain open until at least the date and time stated above in Pacific Time, in compliance with Colorado pay transparency regulations. If this role does not have Colorado listed as a hiring location, no specific application window applies, and the posting may close at any time based on hiring needs.
Massachusetts:
Massachusetts Legal Notice
It is unlawful in Massachusetts to require or administer a lie detector test as a condition of employment or continued employment. An employer who violates this law shall be subject to criminal penalties and civil liability.
Adobe is proud to be an Equal Employment Opportunity employer. We do not discriminate based on gender, race or color, ethnicity or national origin, age, disability, religion, sexual orientation, gender identity or expression, veteran status, or any other applicable characteristics protected by law. Learn more.
Adobe aims to make Adobe.com accessible to any and all users. If you have a disability or special need that requires accommodation to navigate our website or complete the application process, email accommodations@adobe.com or call **************.
Information Security Analyst
Cyber security analyst job in San Francisco, CA
Details:
Stefanini Group is hiring!
Stefanini is looking for an Information Security Analyst for San Francisco, CA/Salt Lake City, UT/Los Angeles, CA (Onsite Role).
For quick Apply, please reach out to Rahul Kumar: ************/ *************************
W2 candidates only!
Responsibilities:
Knowledge of SPL and use of Splunk; experience with KQL(Kusto Query Language)
Coding experience or knowledge, preferably in Python and/or R
Knowledge of SQL and database experience
Proficiency in Microsoft Office applications, especially Excel and PowerPoint
Knowledge of Level 1 & 2 SOC operations
Public speaking skills
#LI-RK1#LI-HYBRID
Details:
Qualifications:
Peraton high BG check or secret clearance
Bachelor's degree in Cyber Security, Information Security, Computer Science, or 3+ years of experience in Information Security or Cyber Security
Preference is local to SF, open to remote
Splunk experience,
SQL
Microsoft Office
Cyber kill chain/incident response
SOC experience
programming experience-python
Listed salary ranges may vary based on experience, qualifications, and local market. Also, some positions may include bonuses or other incentives.
Stefanini takes pride in hiring top talent and developing relationships with our future employees. Our talent acquisition teams will never make an offer of employment without having a phone conversation with you. Those face-to-face conversations will involve a description of the job for which you have applied. We also speak with you about the process including interviews and job offers.
About Stefanini Group:
The Stefanini Group is a global provider of offshore, onshore and near shore outsourcing, IT digital consulting, systems integration, application, and strategic staffing services to Fortune 1000 enterprises around the world. Our presence is in countries like the Americas, Europe, Africa, and Asia, and more than four hundred clients across a broad spectrum of markets, including financial services, manufacturing, telecommunications, chemical services, technology, public sector, and utilities. Stefanini is a CMM level 5, IT consulting company with a global presence. We are CMM Level 5 company.
Easy ApplyProduct Security Engineer, Operating System
Cyber security analyst job in Palo Alto, CA
About 1X
We're an AI and robotics company based in Palo Alto, California, on a mission to build a truly abundant society through general-purpose robots capable of performing any kind of work autonomously. We believe that to truly understand the world and grow in intelligence, humanoid robots must live and learn alongside us. That's why we're focused on developing friendly home robots designed to integrate seamlessly into everyday life.
We're looking for curious, driven, and passionate people who want to help shape the future of robotics and AI. If this mission excites you, we'd be thrilled to hear from you and explore how you might contribute to our journey.
Role Overview
We are seeking a Product Security Engineer with expertise in operating system security to strengthen the foundation of our robotics platform. In this role, you will design and implement critical security features such as secure boot, trusted execution environments, and system service hardening. You will ensure that sensitive operations and data remain protected while enabling developers to maintain security best practices. This role will directly influence the resilience and trustworthiness of our robotics systems.
Responsibilities
Develop and maintain secure critical services for Linux system
Implement secure boot chains from fused hardware keys, ensuring verified OS and data partitions with rollback protection
Integrate OP-TEE to safeguard sensitive assets such as mTLS certificates and disk encryption keys
Harden system services using least-privilege operations, systemd features, namespacing, and syscall filtering
Build hardening templates and automation tools to streamline security boundary enforcement for developers
Automate security validation processes within CI/CD pipelines
Design and enforce device access controls for Linux systems
Job requirements
Experience contributing and shipping C/C++ code (or similar) to production
Strong experience with Linux operating system internals and security mechanisms
Hands-on expertise with secure boot and verified boot implementations
Familiarity with Trusted Execution Environments (e.g., OP-TEE or similar)
Proven track record of applying least-privilege principles and hardening root-level services
Proficiency with systemd and sandboxing, including namespacing, privilege restrictions, syscall filtering, and other techniques
Experience designing security tools, automation, and templates for developers
Knowledge of device access control and Linux permissions management
Solid understanding of CI/CD integration for security validation
Experience with NVIDIA Orin or similar SoC platform preferred
Expertise in software development, including code auditing
Benefits & Compensation
Health, dental, and vision insurance
401(k) with company match
Paid time off and holidays
Equal Opportunity Employer
1X is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, ancestry, citizenship, age, marital status, medical condition, genetic information, disability, military or veteran status, or any other characteristic protected under applicable federal, state, or local law.
On-site
Palo Alto, California, United States
$137,861 - $240,000 per year Software EngineeringAll done!
Your application has been successfully submitted!
Other jobs
Information Systems Security Officer (ISSO)
Cyber security analyst job in San Francisco, CA
ISSOEmployment Type: Full-Time, Experienced Department: Information Technology CGS is seeking an Information Systems Security Officer (ISSO) with DIACAP and/or RMF experience who has deep expertise in security assessment documentation to support Dept. of Commerce systems and efforts to achieve their Authorization to Operate (ATO). This position is located at the client site in the Herbert Hoover building in Washington, DC. The scope of this position includes full life-cycle Assessment and Authorization (A&A) management through all 6 Steps of the RMF process in support of the Government ISSM.In this role, you'll conduct security assessment, and information system security oversight activities in accordance with NIST 800.53 that support systems from the perspective RMF requirements.
CGS brings motivated, highly skilled, and creative people together to solve the government's most dynamic problems with cutting-edge technology. To carry out our mission, we are seeking candidates who are excited to contribute to government innovation, appreciate collaboration, and can anticipate the needs of others. Here at CGS, we offer an environment in which our employees feel supported, and we encourage professional growth through various learning opportunities.
Skills and attributes for success:- Review systems to identify potential security weaknesses and recommend improvements to amend vulnerabilities, implement changes, and document upgrades. - Maintain responsibility for managing cybersecurity risk from an organizational perspective. - Identify organizational risks, prioritize those risks, and maintain a risk registry for escalating and presenting those risks to senior leadership.- Provide security guidance and IS validation using the National Institute of Standards and Technology (NIST) RMF, DoC, and local security policies.- Providing configuration management (CM) recommendations for information system security software, hardware, and firmware and coordinating changes and modifications with the ISSM, Security Control Assessor (SCA), and Authorizing Official (AO).- Maintain vulnerability scanning tool compliance, such as HBSS or ACAS, and patch management, such as IAVM to ensure IT staff pushes patches to all systems in an effort to maintain compliance with all applicable directives, manage system changes, and assess the security impact of those changes.- Support security authorization activities, including transitioning from the legacy Information Assurance Certification and Accreditation Process (DIACAP) to compliance with the DoC RMF.- Provide subject matter expertise for cyber security and trusted system technology. - Apply advanced technical knowledge and analysis of specialized functional areas in task requirements to develop solutions to complex problems.- Research, write, review, disposition feedback, and finalize recommendations regarding cyber security policy, assessment and authorization assessments (A&As), security test and evaluation reports, and security engineering practices and processes. - Conduct research and write risk assessment reports to include risk thresholds, evaluation, and scoring.- Support analysis of the findings and provide expert technical guidance for mitigation strategies, including implementation advice on the cyber security risk findings, and other complex problems.
Qualifications:- Bachelor's Degree.- A minimum of five (5) years experience as an Information Assurance (IA) Analyst, ISSE, ISSO, or similar role in ATO package development, including generating security documentation for requirements, security control assessment, STIG and IAVA compliance, Standard Operating Procedures, test results, etc.- eMASS experience.- Professional security certification such as: CCNA Security, CySA+, GICSP, GSEC, CompTIA Security+ CE, SSCP, or higher.- Strong desktop publishing skills using Microsoft Word and Excel.- Experience with industry writing styles such as grammar, sentence form, and structure.- Ability to multi-task in a deadline-oriented environment.
Ideally, you will also have:- CISSP, CASP, or a similar certificate is preferred.- Master's Degree in Cybersecurity or related field.- Strong initiative, detail orientation, organizational skills, and aptitude for analytical thinking.- Demonstrated ability to work well independently and as a part of a team.- Excellent work ethic and a high commitment to quality.
Our Commitment:Contact Government Services (CGS) strives to simplify and enhance government bureaucracy through the optimization of human, technical, and financial resources. We combine cutting-edge technology with world-class personnel to deliver customized solutions that fit our client's specific needs. We are committed to solving the most challenging and dynamic problems.
For the past seven years, we've been growing our government contracting portfolio, and along the way, we've created valuable partnerships by demonstrating a commitment to honesty, professionalism, and quality work.
Here at CGS we value honesty through hard work and self-awareness, professionalism in all we do, and to deliver the best quality to our consumers mending those relations for years to come.
We care about our employees. Therefore, we offer a comprehensive benefits package.Health, Dental, and VisionLife Insurance 401k Flexible Spending Account (Health, Dependent Care, and Commuter) Paid Time Off and Observance of State/Federal Holidays
Contact Government Services, LLC is an Equal Opportunity Employer. Applicants will be considered without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
Join our team and become part of government innovation!Explore additional job opportunities with CGS on our Job Board:**************************************** more information about CGS please visit: ************************** or contact:Email: *******************
#CJ
Auto-ApplyCAD Security Systems Engineer
Cyber security analyst job in Sunnyvale, CA
JOB FUNCTION/PURPOSE:
The CAD Security Systems Engineer is responsible for the design, engineering, and implementation of physical security systems across client and internal projects. This role works closely with Pre-Construction and Operations teams to interpret project specifications and drawings, determine optimal system layout, and develop detailed installation drawings to support successful project execution. The Engineer will design and layout electronic security systems including access control, video surveillance (CCTV), intrusion detection and may also assist with intercom, nurse call, paging, and A/V systems. Utilizing deep system knowledge, AutoCAD, and other design tools, the Security Systems Engineer plays a critical role in ensuring a seamless transition from engineering to operations. The role supports effective collaboration between Pre-Construction, Solutions Management, and Engineering teams to deliver reliable, compliant, and high-performing integrated security solutions for awarded projects.
KEY ACCOUNTABILITIES:
Conduct detailed site assessments to identify security risks, environmental considerations, and operational requirements.
Develop comprehensive physical security system designs, including CCTV, access control, intrusion detection, intercom, duress, and perimeter protection.
Create system layouts, riser diagrams, wiring schematics, device placement plans, and bills of material using CAD or similar tools.
Specify appropriate hardware and technologies, including camera types and placement, access control devices (readers, locks, credentials), and network components.
Design systems that are scalable, integratable with third-party platforms, and aligned with IT infrastructure and cybersecurity best practices.
Ensure all designs comply with applicable codes, standards, and regulations (e.g., NFPA 731, UL 294, NEC, ADA, FIPS 201).
Coordinate closely with architects, general contractors, and other trades to integrate systems into building designs and construction timelines.
Perform technical evaluations of manufacturers, products, and designs to ensure optimal performance and value.
Prepare technical documentation for bidding, permitting, construction, and client approval, including scopes of work and installation details.
Support peer reviews and participate in design workshops to validate concepts and identify improvement opportunities.
Build and maintain subcontractor relationships.
Collaborate with project managers, general contractors, IT teams, and vendors to align project scope, timelines, and milestones.
Participate in design reviews and construction planning sessions.
Maintain accurate and complete system documentation including as-builts, configuration records, and asset tags.
Assist with on boarding of new employees.
OPERATE AS ONE TEAM:
Build strong win-win relationships with other departments within Beacon.
JOB QUALIFICATIONS:
Knowledge:
In-depth understanding of physical security systems including access control, CCTV, intrusion detection, intercom, and related technologies.
Familiarity with industry standards and codes such as UL 294, NFPA 731, NEC, ADA, and NIST.
Working knowledge of low-voltage systems.
Knowledge of building construction, system integration practices, and coordination with other trades.
Experience with major security platforms (e.g., Lenel, Avigilon, Software House) is highly preferred.
Skills and Abilities
Proficient in AutoCAD, Revit, Bluebeam, or other design/drafting software for producing system layouts and construction drawings.
Strong analytical and problem-solving skills with a detail-oriented mindset.
Ability to interpret technical drawings, project specifications, and floorplans.
Effective communication skills, both written and verbal, for coordination with internal teams, vendors, and clients.
Ability to manage multiple tasks and projects under tight deadlines.
Collaborative mindset with the ability to work across engineering, pre-construction, and operations teams.
Comfortable working in both office and construction site environments.
Must understand implicit instructions and react favorably in all work situations.
Capable of producing accurate documentation including BOMs, riser diagrams, and installation packages.
Must be able to communicate providing verbal feedback in a professional manner.
Education:
Bachelors degree in electrical engineering, Security Engineering, or a related field; equivalent work experience may be considered.
37 years of experience in security systems engineering or low-voltage design.
Certifications on low voltage systems.
WORK ENVIRONMENT:
This position is a hybrid role after the initial onboarding phase has been completed. Must be in the office three times a week, with one of the days being Monday or Friday.
A work environment can be an office environment, medical facility, educational facility, or a customer site under construction, renovation, or warehouse space.
Job sites will have a variety of environmental factors including but not limited to noise, dust, and temperature changes.
Candidates must have the capability to transfer job sites, as necessary.
ESSENTIAL FUNCTIONS:
Requires prolonged sitting, standing, some bending, stooping, and stretching. Requires manual dexterity and eye-hand coordination for data input.
Occasionally lift and carry items weighing up to fifty pounds.
Must maintain a clear background check to satisfy customer job site badging requirements.
Must be willing to submit to all vaccinations and screening tests required for customer jobsite badging protocol.
Maintain a clear drug and alcohol screening protocol.
This does not list all the duties of the job. Supervisors or management may ask you to perform other instructions and duties. You will be evaluated in part based upon your performance of the tasks listed in this .
Management has the right to revise this description at any time. The job description is not a contract for employment, and either you or the employer may terminate employment at any time, for any reason as outlined in the employee manual or other written agreement.
An Equal Opportunity Employer
We do not discriminate based on race, color, religion, national origin, sex, age, disability, genetic information, or any other status protected by law or regulation. It is our intention that all qualified applicants are given equal opportunity and that selection decisions be based on job-related factors.
Distributed Systems Engineer: Secure Sandboxes
Cyber security analyst job in San Francisco, CA
Magic's mission is to build safe AGI that accelerates humanity's progress on the world's most important problems. We believe the most promising path to safe AGI lies in automating research and code generation to improve models and solve alignment more reliably than humans can alone. Our approach combines frontier-scale pre-training, domain-specific RL, ultra-long context, and inference-time compute to achieve this goal.
About the role
As a Software Engineer on the Supercomputing Platforms and Infrastructure team, you will build the next generation systems that power large scale AI research and deployment. You will focus on sandboxed execution environments, distributed systems orchestration, and performance optimized compute workflows. You will work closely with ML and Research teams and infrastructure teams to deliver both high throughput, scale, and strong isolation guarantees in a cluster environment.
What you might work on
Build highly scalable, highly performant, software that facilitates arbitrary code execution with strong isolation guarantees.
Design and build systems that allow our AI models to interface with machines in various modes, interactive terminal, GUI applications, etc.
Provision and operate high density compute and storage nodes (NVMe, high IOPS SSDs, high bandwidth networks), and build software that performs efficient load balancing, and resource utilization across them.
Instrument and optimize end to end performance including storage IO, network bandwidth, CPU, memory, and endurance constraints.
Develop APIs, self service platforms, and automation and tools so researchers and engineers can deploy and monitor workloads at scale.
Troubleshoot complex infrastructure issues across OS, drivers, hardware, storage systems (local NVMe, block storage, NFS), networking, namespace isolation, and cloud or hybrid environments.
Produce clean, documented code and developer workflows, and collaborate with SRE and security teams to ensure safe, reliable, and self serviceable compute offerings.
What we are looking for
Strong software engineering background (C, C++, Go, Rust, or similar systems languages).
Experience designing or operating sandboxed or isolated execution environments (namespaces, cgroups, container runtime internals), or strong interest in this area.
Experience building or operating distributed systems or parallel processing frameworks (scatter aggregate processing, worker pools, multi thread and multi process coordination, shared memory, atomics, merging strategies).
Solid understanding of storage and IO subsystems (NVMe, SSD endurance, write amplification), network performance, CPU and memory resource constraints in high performance compute clusters.
Comfortable working on low level systems (OS, threading, memory management, synchronization) as well as higher level orchestration or automation.
Experience with cloud infrastructure (GCP, AWS, Azure, etc.) including IaC tools such as OpenTofu, Terraform, Pulumi, or CDK is a plus.
Intellectual curiosity, strong ownership, and the ability to make tradeoffs in ambiguous environments such as latency versus throughput and isolation versus performance.
Nice to haves
Prior experience with GPU scheduling, RDMA networking, or bare metal HPC clusters
Contributions to open source container runtimes or sandboxing frameworks
Experience with kernel internals, device drivers, or SSD and NVMe endurance modeling
Familiarity with Rust for systems programming or Go for infrastructure orchestration
Why join us
You will work at the cutting edge of AI infrastructure including large compute clusters, advanced metrics engines, and next generation sandboxing systems for untrusted workloads.
The problems you solve will be foundational, for example how to securely and efficiently run arbitrary research code across thousands of GPUs or high end SSDs.
You will join a collaborative and hands-on team where you are building rather than only modeling.
Excellent compensation and equity, generous benefits, and high impact.
Our culture:
Integrity. Words and actions should be aligned
Hands-on. At Magic, everyone is building
Teamwork. We move as one team, not
N
individuals
Focus. Safely deploy AGI. Everything else is noise
Quality. Magic should feel like magic
Compensation and benefits (US)
Annual salary range: 225,000 USD to 550,000 USD depending on seniority
Significant equity component
401(k) with matching, comprehensive health, dental, and vision insurance, unlimited paid time off, visa sponsorship and relocation support
Fast paced, mission driven environment focused on safely advancing AGI for humanity
Auto-ApplyInformation Security Analyst
Cyber security analyst job in Mountain View, CA
**Be visionary** Teledyne Technologies Incorporated provides enabling technologies for industrial growth markets that require advanced technology and high reliability. These markets include aerospace and defense, factory automation, air and water quality environmental monitoring, electronics design and development, oceanographic research, deepwater oil and gas exploration and production, medical imaging and pharmaceutical research.
We are looking for individuals who thrive on making an impact and want the excitement of being on a team that wins.
**Job Description**
**Make an impact where security meets innovation.** At Teledyne RF & Microwave, we design and deliver advanced technologies that power aerospace, defense, and communications worldwide. Our team thrives on precision, collaboration, and a commitment to protecting critical systems. If you're passionate about cybersecurity and want to work for a trusted leader in high-tech solutions, this role is for you.
**What you'll do**
+ Maintain the security posture of classified systems in line with approved policies
+ Verify implementation of security controls and keep documentation current
+ Manage system accounts and ensure proper authorization procedures
+ Conduct regular system assessments and report findings to the ISSM
+ Monitor audit logs and analyze user activity for compliance
+ Respond to security incidents and oversee recovery processes
+ Notify ISSM of system changes that impact authorization
+ Support hardware maintenance, backups, and virus updates
+ Train employees on internal security policies and assist with spill containment
+ Participate in configuration control activities when designated
**What you need**
+ Strong problem-solving and organizational skills (required)
+ Ability to analyze security data and enforce compliance (required)
+ Excellent communication and teamwork skills (required)
+ U.S. citizenship and eligibility for security clearance (required)
+ Bachelor's degree in Information Systems or Security+ certification (required)
+ Experience with classified systems and security audits (advantage)
+ Familiarity with DAAPM and ITPSO policies (advantage)
+ Hands-on technical competence with system administration (advantage)
**What we offer**
+ Competitive pay and comprehensive health benefits
+ 401(k) with company match and retirement plans
+ Paid time off and flexible work arrangements
+ Professional development and training opportunities
+ Employee wellness programs and assistance resources
+ A collaborative environment working on mission-critical technology
**What happens next**
Apply online through Teledyne's careers page. If your qualifications align, our team will contact you for interviews and guide you through the clearance process.
_Teledyne is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status._
**Salary Range:**
$61,600.00-$82,100.000
**Pay Transparency**
The anticipated salary range listed for this role is only an estimate. Actual compensation for successful candidates is carefully determined based on several factors including, but not limited to, location, education/training, work experience, key skills, and type of position.
Teledyne and all of our employees are committed to conducting business with the highest ethical standards. We require all employees to comply with all applicable laws, regulations, rules and regulatory orders. Our reputation for honesty, integrity and high ethics is as important to us as our reputation for making innovative sensing solutions.
Teledyne is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other characteristic or non-merit based factor made unlawful by federal, state, or local laws.
You may not realize it, but Teledyne enables many of the products and services you use every day **.**
Teledyne provides enabling technologies to sense, transmit and analyze information for industrial growth markets, including aerospace and defense, factory automation, air and water quality environmental monitoring, electronics design and development, oceanographic research, energy, medical imaging and pharmaceutical research.
Security Engineer, Operating Systems
Cyber security analyst job in San Francisco, CA
Anthropic's mission is to create reliable, interpretable, and steerable AI systems. We want AI to be safe and beneficial for our users and for society as a whole. Our team is a quickly growing group of committed researchers, engineers, policy experts, and business leaders working together to build beneficial AI systems.
About the Role
We're looking for an Operating Systems Security Engineer to harden and secure the OS layer of our infrastructure. You'll be responsible for designing and implementing OS-level security controls, from kernel hardening to runtime protection, ensuring our systems can withstand sophisticated attacks while maintaining the performance required for AI model training.
This is a hands-on role where you'll work with cutting-edge hardware and implement novel security solutions for environments that don't exist anywhere else in the world. You'll need to balance extreme security requirements with the operational needs of researchers training models at unprecedented scale.
What You'll Do:
Design and implement hardened OS configurations for AI workloads across diverse hardware platforms
Develop kernel security policies using SELinux, AppArmor, and custom Linux Security Modules and runtime enforcement mechanisms
Implement and maintain full-disk encryption solutions for diverse storage systems
Build security infrastructure for AI systems, research environments, and production services
Build secure network stacks with appropriate isolation and segmentation
Create OS-level attestation and integrity monitoring systems
Develop security patches, custom kernel modules, and kernel hardening configurations
Design secure boot processes and trusted execution environments
Work with container teams to ensure proper workload isolation at the kernel level
Design privilege separation and mandatory access control policies
Implement secure update mechanisms for OS components
Build tooling for security configuration management and compliance verification
Who You Are:
5+ years of experience in operating systems security or kernel development
Deep knowledge of Linux internals, including kernel subsystems and security frameworks (SELinux, AppArmor, seccomp, etc.)
Experience with kernel hardening techniques and exploit mitigation
Strong programming skills in C and systems programming languages
Experience with eBPF for security monitoring and enforcement
Understanding of virtualization and containerization security
Track record of identifying and fixing OS-level security vulnerabilities
Experience with security-focused Linux distributions
Strong candidates may also have:
Kernel development experience or contributions to Linux kernel
Experience with real-time or embedded operating systems
Knowledge of hardware security features and their OS integration
Experience with confidential computing and memory encryption technologies (SEV, TDX, SGX)
Background in vulnerability research, exploit development, or fuzzing
Experience with formal methods for OS verification
Knowledge of hardware security features and their OS integration (TPM, HSM, secure enclaves)
Deadline to apply: None. Applications will be reviewed on a rolling basis.
The expected base compensation for this position is below. Our total compensation package for full-time employees includes equity, benefits, and may include incentive compensation.
Annual Salary:$300,000-$405,000 USDLogistics
Education requirements: We require at least a Bachelor's degree in a related field or equivalent experience.
Location-based hybrid policy: Currently, we expect all staff to be in one of our offices at least 25% of the time. However, some roles may require more time in our offices.
Visa sponsorship: We do sponsor visas! However, we aren't able to successfully sponsor visas for every role and every candidate. But if we make you an offer, we will make every reasonable effort to get you a visa, and we retain an immigration lawyer to help with this.
We encourage you to apply even if you do not believe you meet every single qualification. Not all strong candidates will meet every single qualification as listed. Research shows that people who identify as being from underrepresented groups are more prone to experiencing imposter syndrome and doubting the strength of their candidacy, so we urge you not to exclude yourself prematurely and to submit an application if you're interested in this work. We think AI systems like the ones we're building have enormous social and ethical implications. We think this makes representation even more important, and we strive to include a range of diverse perspectives on our team.
How we're different
We believe that the highest-impact AI research will be big science. At Anthropic we work as a single cohesive team on just a few large-scale research efforts. And we value impact - advancing our long-term goals of steerable, trustworthy AI - rather than work on smaller and more specific puzzles. We view AI research as an empirical science, which has as much in common with physics and biology as with traditional efforts in computer science. We're an extremely collaborative group, and we host frequent research discussions to ensure that we are pursuing the highest-impact work at any given time. As such, we greatly value communication skills.
The easiest way to understand our research directions is to read our recent research. This research continues many of the directions our team worked on prior to Anthropic, including: GPT-3, Circuit-Based Interpretability, Multimodal Neurons, Scaling Laws, AI & Compute, Concrete Problems in AI Safety, and Learning from Human Preferences.
Come work with us!
Anthropic is a public benefit corporation headquartered in San Francisco. We offer competitive compensation and benefits, optional equity donation matching, generous vacation and parental leave, flexible working hours, and a lovely office space in which to collaborate with colleagues. Guidance on Candidates' AI Usage: Learn about our policy for using AI in our application process
Auto-Apply