Post job

Cyber security analyst jobs in Ridgecrest, CA

- 783 jobs
All
Cyber Security Analyst
Information Security Analyst
Information Systems Security Officer
Senior Information Security Analyst
Defense Analyst
Security System Engineer
Securities Analyst
Security Engineer
Network Security Analyst
  • Acquisition Security Analyst

    Mantech 4.5company rating

    Cyber security analyst job in Los Angeles, CA

    MANTECH seeks a motivated, career and customer-oriented Acquisition Security Analyst II to join our team in El Segundo, CA. The Acquisition Security Analyst II will assist the Government Program Manager with the development and implementation of comprehensive program protection methodologies to protect advanced technology programs throughout the system's lifecycle. Responsibilities include but are not limited to: In-depth lifecycle program analysis to identify critical program information (CPI), Critical System Resources (CSR), and their associated vulnerabilities. Assist with the identification and implementation of countermeasures. Develop and implement a risk management-based program protection plan and strategy. Provide security recommendations to the PM, GSSO, and cognizant security authorities as to the Air Force acquisition and sustainment process. Maintain a working relationship with the PM, Contracting Officer and contractor security officers to ensure a standardized and correct format/process is utilized for all DD Form 254 efforts throughout the acquisition and sustainment lifecycle, in coordination with Program Security Officers. Conduct analysis of foreign intelligence threats against programs involving customer's critical research, sensitive technologies or CPI. Prepare and produce analytical products from numerous resources, to include various databases, to ensure a real-time, tailored product is provided. Write, review, and/or edit Security Classification Guides (SCG), Exposure Contingency Plans (ECP), Managed Access Plans (MAP), Security Operating Procedures (SOPs), System Test Plans (STP) Provide technical analysis and OPSEC support to SMC or AFSPC Special programs and other associated operations, missions, and organizational elements involved in developing system requirements to associated systems RDT&E. Minimum Qualifications: Bachelor's degree in a related area; an additional 4 years of related experience might be considered for a degree. 10+ years of related experience with acquisition programs 6+ years of experience with SCI programs. Must be familiar with security policy/manuals and the appropriate ICDs/JAFANs/DOD Manuals and other guiding policy documents. Must have extensive knowledge of the DD Form 254 and how it is incorporated in the Air Force acquisition process. Willingness to travel within the scope of the Program's Area of Responsibility (AOR) (note- could be extensive, and will include both air and ground transportation) Preferred Qualifications: 4+ years of experience with SAR program acquisitions desired. Working knowledge of Microsoft Office (Word, PowerPoint, and Excel) Possess a high degree of originality, creativity, initiative requiring minimal supervision. Have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partners. Security Clearance: Current Top Secret Clearance with SCI Eligibility Eligibility for access to Special Access Program Information Willingness to submit to a polygraph. Physical Requirements: Must be able to remain in a stationary position 50%. Needs to occasionally move about inside the office to access file cabinets, office machinery, etc. Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer. Frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.
    $67k-89k yearly est. 1d ago
  • Application Security Engineer

    Skechers 4.0company rating

    Cyber security analyst job in Manhattan Beach, CA

    WHO WE ARE: Headquartered in Southern California, Skechers-the Comfort Technology Company -has spent over 30 years helping men, women, and kids everywhere look and feel good. Comfort innovation is at the core of everything we do, driving the development of stylish, high-quality products at a great value. From our diverse footwear collections to our expanding range of apparel and accessories, Skechers is a complete lifestyle brand. ABOUT THE ROLE: Skechers is seeking a passionate Application Security Engineer to join our team and serve as a security champion who bridges the gap between development and security operations. This role is critical to strengthening our security posture by embedding security practices throughout the software development lifecycle and fostering a security-first culture across our development teams. The ideal candidate will be a hands-on security professional who thrives on collaboration, enjoys mentoring developers, and has the technical expertise to identify vulnerabilities while providing practical remediation guidance. You will play a pivotal role in scaling our application security program and ensuring our applications are secure by design. WHAT YOU'LL DO: Successfully integrate security practices into development workflows, resulting in measurable reduction of security vulnerabilities in production applications Conduct thorough security-focused code reviews that identify critical vulnerabilities while providing actionable feedback to development teams Establish and implement efficient processes for triaging, prioritizing, and tracking remediation of security findings with clear SLAs and accountability measures Enhance developer engagement through proactive security awareness initiatives, building trusted relationships that enable developers to implement secure coding practices throughout the development process. Assist with management and optimization of SAST, DAST, OSS, WAF, and other application security tools to maximize coverage and minimize false positives Provide analysis and support as needed during security incidents to contribute to faster resolution times WHAT YOU'LL BRING: Proficiency with application security tools including SAST, DAST, dependency scanning, and WAF technologies Strong understanding of common web application vulnerabilities (OWASP Top 10) and secure coding practices Experience with at least one programming language (Java, Python, JavaScript, C#, or similar) Knowledge of API security, authentication mechanisms, and authorization frameworks Familiarity with DevSecOps practices and CI/CD pipeline integration REQUIREMENTS: 3-5 years of hands-on application security experience with demonstrated expertise in secure code review Retail or e-commerce experience a plus The pay range for this position is $110,000-$155,000/yr USD.
    $110k-155k yearly 5d ago
  • Cyber Security

    Forhyre

    Cyber security analyst job in Los Angeles, CA

    Job Description Forhyre is seeking a talented individual that will be able to provide security architecture support and interface across the program as needed. This support includes, but is not limited to, cybersecurity solutions, providing technical strategy for solutions, guidance, policy, and implementations. The successful candidate for this position is a highly motivated individual, with a strong IT security background who excels integrating, operating, and deploying security technology and solutions and interacts well with both internal teams and clients. Note: U.S. citizens and those authorized to work in the U.S. are encouraged to apply. We are unable to sponsor at this time. Responsibilities: Engineer, implement and monitor security measures for the protection of computer systems, networks and information Develop and implement security policies and controls to support the Cyber Security framework Manage the existing cyber security training program across global, multilingual business Assists in ensuring global Information security program meets all industry regulations, standards, and compliance requirements Drive adoption of infrastructure security best practices and work with Information Technology teams to ensure security standards are maintained Implement technology to proactively scan Information Technology environment for security breaches and suspicious activity Continuous improvement in the areas of Information Security technologies, techniques and processes Develops and maintains an effective system for the distribution of regular key performance indicator reports and dashboard Ability to interpret penetration test results and describe issues and fixes to non-security expert Responsible for leading an accurate & comprehensive status reporting to the executive steering committee Create and implement SOP/ process improvement initiatives to achieve outcomes that align or exceed the expectations of strategic roadmap Skills & Experience Bachelor's degree and 12+ years of experience; additional years of directly applicable experience may be accepted in lieu of a degree. Certified Information Systems Security Professional (CISSP) 8+ years hands-on experience designing or implementing security solutions, including all related documentation and artifacts Analytical ability, problem-solving skills, and ability to break down complex problems into actionable steps Extensive experience in design and development of enterprise security architectures. Experience must include a wide range of work in creating diagrams and documentation with all components that comprise IT systems including network topology. Strong knowledge and experience in secure enterprise architecture design, especially with regard to IAM, NDR, EDR, SIEM, AI/ML, and other cybersecurity tools and resultant applications Experience selecting effective methods, techniques, and evaluation criteria to achieve desired outcomes Previous experience developing architectures, strategies, strategic plans, roadmaps, and technical standards for the federal IT enterprise environment. Vulnerability Assessment testing and/or Penetration Testing (preferred) Robotic Process Automation/Intelligent Automation (preferred) Business case development supporting security technology solutions (preferred) Additional certifications demonstrating cybersecurity/technical mastery (preferred)
    $82k-116k yearly est. 27d ago
  • Cyber Security Analyst

    Hello Heart 3.9company rating

    Cyber security analyst job in Menlo Park, CA

    Hello Heart is on a mission to change the way people care for their hearts. The company provides the first app and connected heart monitor to help people track and manage their heart health. With Hello Heart, users take steps to control their risk of heart attacks and stroke - the leading cause of death in the United States. Peer-reviewed studies have shown that high-risk users of Hello Heart have seen meaningful drops in blood pressure, cholesterol and even weight. Recognized as the digital leader in preventive heart health, Hello Heart is trusted by more than 130 leading Fortune 500 and government employers, national health plans, and labor organizations. Founded in 2013, Hello Heart has raised more than $138 million from top venture firms and is a best-in-class solution on the American Heart Association's Innovators' Network and CVS Health Point Solutions Management platform. Visit ****************** for more information. About the Role We are seeking a Cyber Security Analyst to strengthen our security operations and compliance posture. Reporting into our Information Security Officer, you will play a key role in protecting sensitive data, ensuring regulatory compliance, and supporting the secure adoption of new technologies such as AI. You will work cross-functionally with IT, Engineering, Compliance, and HR to build and maintain secure, resilient processes across the organization. Responsibilities Support secure access lifecycle processes, including provisioning, deprovisioning, role-based access, and MFA/SSO management Conduct periodic access reviews and ensure identity data quality Perform vulnerability scans across systems and applications, track remediation progress, and partner with teams to prioritize risk-based fixes Assist with security assessments of cloud systems and applications, aligning with HIPAA, HITECH, NIST, and HITRUST frameworks Support internal and external audit preparation and execution Enforce encryption, access controls, and data loss prevention strategies for sensitive data Conduct third-party vendor risk assessments and oversee remediation efforts Support secure adoption of AI tools by monitoring for risks such as data leakage and prompt injection, establishing governance guardrails, and delivering awareness training Participate in endpoint security monitoring, disaster recovery exercises, tabletop simulations, and awareness training initiatives Contribute to ongoing security operations, risk management efforts, and special security projects Qualifications 3+ years of experience in IAM, IAM operations, or security analyst roles (healthcare technology or other regulated environments preferred) Hands-on experience with identity platforms such as Okta, Azure AD, or Google IdP, plus SCIM, SAML/OIDC/OAuth, directory services, group policy, and conditional access Experience with vulnerability management platforms (Tenable, Qualys, Rapid7, AWS Inspect, Kandji) and patch orchestration workflows Working knowledge of HIPAA, HITECH, NIST CSF/800-66, and CIS Controls (familiarity with HITRUST CSF is a plus) Knowledge of cloud security basics (AWS, Azure, GCP), least-privilege IAM, and networking fundamentals (TCP/IP, DNS, HTTP, VPN, segmentation) Familiarity with endpoint security solutions (CrowdStrike Falcon, Cynet, SentinelOne) and DLP tools Familiarity with GenAI, keeping up to date with innovative security programs and artificial intelligence systems Proactive communication and documentation skills, with the ability to collaborate across technical and non-technical teams globally The US base salary range for this full-time position is $130,000.00 to $145,000.00. Salary ranges are determined by role and level. Compensation is determined by additional factors, including job-related skills, experience, and relevant education or training. Please note that the compensation details listed in US role postings reflect the salary only, and do not include equity or benefits. #LI-DNP Hello Heart has a positive, diverse, and supportive culture - we look for people who are collaborative, creative, and courageous. Oh, and if you want to see some recent evidence of the fun things we do at Hello Heart, check out our Instagram page.
    $130k-145k yearly Auto-Apply 60d+ ago
  • Cyber Security Analyst

    Bluestone 4.1company rating

    Cyber security analyst job in San Francisco, CA

    Our client seeking a Cyber Security Operations Analyst to support an operations team that supports a large government customer. The candidate will be relied upon to assist teammates and perform troubleshooting as needed. The candidate should excel in a fast-paced work environment and be willing to face new challenges. Qualifications • Proficiency with vulnerability scanning, remediation and reporting • Knowledge in web application scanning using various tools • Demonstrated proficiency with Windows, UNIX, & LINUX operating systems • Experience working in a customer service information technology environment • Network security and system security experience • Ability to discuss real world troubleshooting; problems and solutions encountered • Knowledge of IT security best practices, US federal government standards, regulations and policy (FedRamp, TIC, NIST 800-37rev1 & 800-53rev3) • Must be motivated and able to work independently • Proven project leadership (PowerPoint presenting, MS Project Planning) • Experience working with change implementation in a controlled environment • Excellent verbal, written communication and technical writing skills Bachelors Degree in Computer Science or a related technical discipline, or the equivalent combination of education, professional training or work experience. 2-5 years of related experience in data security administration. Experience using some of the following tools: o Nessus o Tenable Security Center o Netsparker o WebInspect o BurpSite Additional Information Work with blue Stone recruiting to find your next Cyber Security role. You can find us at ******************************* We look forward to speaking with you.
    $88k-123k yearly est. 17h ago
  • Cyber security Operations Analyst

    Military, Veterans and Diverse Job Seekers

    Cyber security analyst job in San Diego, CA

    Duties and Responsibilities Maintain and operate cybersecurity technology and and provide expertise in area of focus (e.g. Risk Assessments, Controls Engineering or Incident Response). Collaborates with the business to understand their needs in order to tailor security offerings unique to their environment. Uses working knowledge of IT system functionality, architecture and capabilities to effectively diagnose and troubleshoot issues with some assistance. Conducts competitive analyses on (in-use and alternative) cyber technologies and documents recommendations for our environment. Provides awareness and guidance within Sempra Infrastructure community on secure business processes, architecture design, and technical controls. Maintains awareness of evolving cybersecurity threats and best practices for mitigation. Develops procedures and guidelines for implementing information security systems and practices. Develops and aggregates metrics to measure, monitor and report on the effectiveness of information security controls and compliance with information security policies. Performs other duties as assigned (no more than 5% of duties). Education Bachelor's degree in Computer Science or other science or technology major or equivalent experience required. Experience Minimum of 2-5 years of direct experience within the information security field required. In-depth experience in at least one cybersecurity discipline required. Experience with projects of moderately sized security related initiatives to successful completion required. Demonstrated experience in vendor selection, testing, implementation, and operations of a broad array of security technologies required. Knowledge, Skills and Abilities Familiarization with Endpoint protection software such as Trellix and Microsoft Defender. Familiarization in deploying vulnerability management agents. Experience deploying logging agents and configurations. Knowledge of firewalls and security zone. Experience working in an Operation Technology (OT), ICS / SCADA environment. Experience with SCADA network protocols. Experience with OT network monitoring tools (such as but not limited to: Dragos, Cybervision, CyberX). Ability to take initiative and work independently when needed. Ability to maintain, upgrade and recommend operational cybersecurity tools. Ability to work with Cybersecurity OT Engineering to make recommendations for new tools and capabilities. Ability to work effectively on multiple projects within a team structure and excellent written and oral communication skills. Licenses and Certifications Certified Information Systems Security Professional (CISSP) certification, Global Information Security Professional (GISP) certification, Global Information Assurance Certification (GIAC), Certified Information Systems Auditor (CISA), or Certified Internal Auditor (CIA) certificate preferred. Targeted professional cybersecurity certifications (i.e. forensics and incident response) preferred. Other Qualifications Bilingual in English/Spanish preferred.
    $80k-112k yearly est. 60d+ ago
  • Cyber Security Analyst

    Orange County Dept. of Education 4.1company rating

    Cyber security analyst job in Costa Mesa, CA

    The Orange County Department of Education (OCDE) serves some of Orange County's most vulnerable student populations and provides support and mandated fiscal oversight to 28 school districts serving more than 600 schools and approximately 475,000 students. In addition to providing direct instruction to students through its own alternative and special education programs, OCDE administers an array of programs and services that are critical to the operations of local school districts and community colleges, facilitating professional development, legal guidance, payroll, career and technical education support, high-speed internet access, Local Control and Accountability Plan assistance and approval, resources for families, and student enrichment. OCDE's vision is that "Orange County students will lead the nation in college and career readiness and success." Department staff are working to achieve this goal in collaboration with educators at all levels of student development, from early childhood through higher education, and in partnership with families, businesses and community organizations. See attachment on original job posting Education and Experience: Any combination of education and experience that would likely provide the required knowledge and abilities is qualifying. A typical way to obtain the knowledge and abilities would be: • Bachelor's degree or equivalent from an accredited college or university with major course work in information security, or a related field. • One to two years of experience in information security technology, specifically with penetration testing, intrusion detection, incident response, or digital forensics; or an equivalent combination of training and experience. There are supplemental questions in the application. Please note that the EdJoin system will time-out after a 20-minute period of perceived inactivity. To assist you in the preparation of your application, the supplemental questions are listed here. Your responses should be thoughtful and thorough, and within the limit of 5,000 characters or less. We recommend that you prepare your responses in advance of beginning the application. 1. Explain a cybersecurity framework or methodology you know and how you have applied it in a previous role or project. 2. Describe your approach to investigating and assessing cybersecurity events and incidents. How do you prioritize incidents, and what criteria do you use to determine severity and impact? 3. Why are you passionate about pursuing a career in cybersecurity, and how do you stay current with the latest trends and developments in the field? Notice to Applicants: If you require accommodations in the application process, please inform us. Education and Experience: Any combination of education and experience that would likely provide the required knowledge and abilities is qualifying. A typical way to obtain the knowledge and abilities would be: • Bachelor's degree or equivalent from an accredited college or university with major course work in information security, or a related field. • One to two years of experience in information security technology, specifically with penetration testing, intrusion detection, incident response, or digital forensics; or an equivalent combination of training and experience. There are supplemental questions in the application. Please note that the EdJoin system will time-out after a 20-minute period of perceived inactivity. To assist you in the preparation of your application, the supplemental questions are listed here. Your responses should be thoughtful and thorough, and within the limit of 5,000 characters or less. We recommend that you prepare your responses in advance of beginning the application. 1. Explain a cybersecurity framework or methodology you know and how you have applied it in a previous role or project. 2. Describe your approach to investigating and assessing cybersecurity events and incidents. How do you prioritize incidents, and what criteria do you use to determine severity and impact? 3. Why are you passionate about pursuing a career in cybersecurity, and how do you stay current with the latest trends and developments in the field? Notice to Applicants: If you require accommodations in the application process, please inform us. Comments and Other Information Resumes will not be accepted in lieu of the completed online application. Before receiving authorization to work in this position, the individual selected will be required to provide a current negative TB authorization, within the last 60 days, and submit fingerprints for the purpose of conducting a confidential background investigation and record check. The tests are arranged and paid for by OCDE. The Immigration Reform and Control Act of 1986 requires employers to verify the employability of all new employees. Before the Department will finalize an offer of employment, the candidate selected will be required to show original documents which establish both the individual's identity and employment authorization. The candidate must also sign a statement under penalty of perjury regarding his/her employability. We reserve the right to reopen, readvertise, or delay filling this position. AA/EOE/ADA
    $69k-102k yearly est. 57d ago
  • Cyber Security Analyst (MSSP/SOC)

    Agile It

    Cyber security analyst job in San Diego, CA

    Hey there, Rockstar! 🚀 We are looking for you! At Agile IT, we help organizations thrive by making technology simple, secure, and strategic. As a trusted Microsoft partner and CMMC Registered Practitioner Organization (RPO), we specialize in guiding businesses through the complexities of cloud adoption, cybersecurity, and compliance, so they can focus on achieving their mission without being slowed down by IT challenges. We combine deep technical expertise with a people-first approach to deliver solutions that actually work in the real world. From CMMC compliance and security to cloud migration, collaboration, and ongoing managed services, Agile IT empowers organizations to modernize with confidence and agility. Why Work at Agile IT? Impactful Work: Everything you touch helps to keep our nation's secrets secure while also helping our client organizations thrive, making technology a true enabler instead of a roadblock. Culture of Growth: We're a team of curious learners and problem-solvers, and we invest in developing your expertise through training, certifications, and hands-on experience. Flexibility & Balance: With a remote-friendly environment and a people-first approach, you get the freedom to do your best work while living your best life. Collaborative Team: At Agile IT, you're surrounded by passionate professionals who support one another and celebrate success together. Forward-Thinking Mindset: We stay ahead of industry shifts so our team and our clients are always future-ready. Joining Agile IT means being part of a company that isn't just adapting to the future of IT-it's shaping it. Job Description At Agile IT, supporting CMMC-compliant environments means we don't just fix problems-we prevent them. As a Security Analyst at Agile IT, you'll play a critical role in safeguarding our clients. You'll monitor and analyze security events, investigate incidents, and collaborate with senior engineers and architects to deliver world-class managed security services. This is an excellent platform to sharpen your analytical and technical skills while protecting clients in today's ever-changing threat landscape. This position is designed to nurture your career growth, providing a pathway into the dynamic and evolving field of cybersecurity operations and defense. What you do: (major responsibilities) Monitor and analyze security events across client environments. Investigate alerts, perform triage, and escalate incidents when needed. Conduct threat analysis and provide actionable recommendations to reduce risk. Assist in incident response activities, including root cause analysis and reporting. Tune and improve detection rules and security use cases to enhance visibility. Communicate findings clearly to both technical and non-technical stakeholders. Stay up to date on emerging threats, vulnerabilities, and trends. Qualifications What sets you apart: (qualifications-knowledge, skills, and abilities) 2+ years of experience in a SOC/NOC or MSSP in cybersecurity; OR 5+ years of experience in cybersecurity operations role. Familiarity with SIEM tools (Sentinel, Splunk, QRadar, etc.). Strong understanding of networking, firewalls, IDS/IPS, and endpoint protection. Knowledge of security frameworks such as MITRE ATT&CK, NIST, or CIS Controls. Excellent problem-solving and communication skills. A collaborative mindset with the ability to work across teams and with customers. Nice to have skills: (preferred skills or skills that will be expected to learn) Certifications such as SC-200, Network+, Security+, CySA+, CEH, CISSP, or equivalent. Experience with Microsoft Security tools (Defender, Sentinel, Purview, Entra). Exposure to cloud platforms (Microsoft Azure, AWS, Google Cloud). Familiarity with compliance frameworks (CMMC, NIST 800-171, HIPAA, ISO 27001). Additional Information A writing sample will be requested from candidates who are chosen to move forward in the interview process. THE FINE PRINT: Compensation and Benefits *Pay range is $62,400 to $83,200 per year. Starting pay is generally lower to mid-range; based on experience. This is a remote, full-time, non-exempt position. Medical/Dental/Vision/STD/LTD Remote mental and physical health networks $200,000 basic life insurance Voluntary life 401(k) with 3% employer contribution - no vesting period Combined 18 days PTO increasing with tenure 9 paid holidays And so much more *Factors in determining the appropriate compensation for a role include experience, skills, knowledge, abilities, education, licensure and certifications, and other business and organizational needs. The Hiring Pay Scale referenced in the job posting is the budgeted salary or hourly range that Agile IT reasonably expects to pay for this position. Background checks, pre-employment aptitude, and skills testing are a mandatory part of the recruitment process. All Agile IT employees are provided with laptops and home office equipment. Due to the contractual requirements of our work with government entities, all hires must be US Citizens. We are proud to be an Equal Opportunity/Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. All your information will be kept confidential according to EEO guidelines.
    $62.4k-83.2k yearly 60d+ ago
  • Cyber Defense Forensics Analyst

    EY Studio+ Nederland

    Cyber security analyst job in Los Angeles, CA

    At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better. Join us and build an exceptional experience for yourself, and a better working world for all. The exceptional EY experience. It's yours to build. EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities. Today's world is fuelled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of almost 950 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust. Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value. The opportunity Cyber Triage and Forensics (CTF) Incident Analyst will work as a senior member of the technical team responsible for security incident response for EY. The candidate will work as an escalation point for suspect or confirmed security incidents. Responsibilities include performing digital forensic analysis, following security incident response standard methodologies, malware analysis, identify indicators of compromise, support remediation or coordinate remediation efforts of a security incident, and develop documentation to support the security incident response process. Your key responsibilities Investigate, coordinate, bring to resolution, and report on security incidents as they are brought up or identified Forensically analyze end user systems and servers found to have possible indicators of compromise Analysis of artifacts collected during a security incident/forensic analysis Identify security incidents through ‘Hunting' operations within a SIEM and other relevant tools Interface and connect with server owners, system custodians, and IT contacts to pursue security incident response activities, including: obtaining access to systems, digital artifact collection, and containment and/or remediation actions Provide consultation and assessment on perceived security threats Maintain, manage, improve and update security incident process and protocol documentation Regularly provide reporting and metrics on case work Resolution of security incidents by identifying root cause and solutions Analyze findings in investigative matters, and develop fact based reports Be on-call to deliver global incident response Skills and attributes for success Resolution of security incidents by identifying root cause and solutions Analyze findings in investigative matters, and develop fact-based reports Proven integrity and judgment within a professional environment Ability to appropriately balance work/personal priorities To qualify for the role you must have Bachelors or Masters Degree in Computer Science, Information Systems, Engineering or a related field 5+ years experience in incident response, computer forensics analysis and/or malware reverse engineering; Understanding of security threats, vulnerabilities, and incident response; Understanding of electronic investigation, forensic tools, and methodologies, including: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes, malware identification and analysis; Be familiar with legalities surrounding electronic discovery and analysis; Experience with SIEM technologies (i.e. Splunk); Deep understanding of both Windows and Unix/Linux based operating systems; Ideally, you'll also have Hold or be willing to pursue related professional certifications such as GCFE, GCFA or GCIH Background in security incident response in Cloud-based environments, such as Azure Programming skills in PowerShell, Python and/or C/C++ Understanding of the best security practices for network architecture and server configuration What we look for Demonstrated integrity in a professional environment Ability to work independently Have a global mind-set for working with different cultures and backgrounds Knowledgeable in business industry standard security incident response process, procedures, and life cycle Excellent teaming skills Excellent social, communication, and writing skills What we offer you The compensation ranges below are provided in order to comply with United States pay transparency laws. Other geographies will follow their local salary guidelines, which may not be a direct conversion of published US salary range/s. At EY, we'll develop you with future-focused skills and equip you with world-class experiences. We'll empower you in a flexible environment, and fuel you and your extraordinary talents in a diverse and inclusive culture of globally connected teams. Learn more. We offer a comprehensive compensation and benefits package where you'll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $87,700 to $164,000. The salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $105,200 to $186,400. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year. Under our flexible vacation policy, you'll decide how much vacation time you need based on your own personal circumstances. You'll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being. Are you ready to shape your future with confidence? Apply today. EY accepts applications for this position on an on-going basis. For those living in California, please click here for additional information. EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities. EY | Building a better working world EY is building a better working world by creating new value for clients, people, society, and the planet, while building trust in capital markets. Enabled by data, AI and advanced technology, EY teams help clients shape the future with confidence and develop answers for the most pressing issues of today and tomorrow. EY teams work across a full spectrum of services in assurance, consulting, tax, strategy, and transactions. Fueled by sector insights, a globally connected, multi-disciplinary network and diverse ecosystem partners, EY teams can provide services in more than 150 countries and territories. EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law. EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, select Option 2 for candidate related inquiries, then select Option 1 for candidate queries and finally select Option 2 for candidates with an inquiry which will route you to EY's Talent Shared Services Team (TSS) or email the TSS at **************************.
    $105.2k-186.4k yearly 60d+ ago
  • Cyber Defense Analyst

    Integral Federal

    Cyber security analyst job in Monterey, CA

    The Cyber Defense Analyst is responsible for using data collected from various cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events within their environments for the Defense Language Institute Foreign Language Center (DLIFLC) Academic Network Labor Contract to administer, maintain, secure, and accredit the DLIFLC Academic Network which provides the IT environment for 100% of the DLIFLC teaching and instructing for all students, staff, faculty, and guests in a learning environment at the unclassified level. Responsibilities · The primary goal is to mitigate threats and enhance the organization's security posture. Data Analysis: Utilize data from cyber defense tools to analyze and interpret security events. · Threat Mitigation: Identify and respond to potential threats to mitigate risks. · Incident Response: Participate in incident response activities to address security breaches. · Continuous Monitoring: Maintain ongoing surveillance of network traffic and security alerts. · Collaboration: Work with all teams to implement effective defense strategies and improve overall security measures. Qualifications Required: · AA/AS from an accredited college or university or substitute with 3+ years experience with any one of the following IAT Level II (CySA+, Security+, CND, or SSCP) Certification and CE/OS Certification. · Relevant Skills: Microsoft Defender for Endpoint, ACAS, Palo Alto Networks, GitLab, BurpSuite, MacOS, iPadOS, Windows, and RedHat Enterprise Linux. · Secret Clearance Salary Range: $115,000 - $122,000 The above salary range represents a general guideline. Integral Federal considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions. Depending on the position, employees may be eligible for overtime, shift differential, and/or discretionary bonuses in addition to base pay. Company Overview Integral partners with federal defense, intelligence, and civilian leaders to tackle their most important challenges and deliver positive outcomes. Since our founding in 1998, we have helped clients leverage existing and emerging technologies to transform their enterprises, empower growth, drive innovation, and build sustainable success. The forward-leaning solutions we deliver are tailored to each mission with a focus on keeping our nation safe and secure. Integral is headquartered in McLean, VA and serves clients throughout the country. We offer a comprehensive total rewards package including paid parental leave and immediate vesting in our 401(k). Give us a try and become part of a curated group of professionals at Integral Federal! Our package also includes: · Medical, Dental & Vision Insurance · Flexible Spending Accounts · Short-Term and Long-Term Disability Insurance · Life Insurance · Paid Time Off & Holidays · Earned Bonuses & Awards · Professional Training Reimbursement · Paid Parking · Employee Assistance Program Equal Opportunity Employer/Protected Veteran/Disability
    $115k-122k yearly Auto-Apply 60d+ ago
  • INFORMATION SECURITY ANALYST

    San Jose Evergreen Community College District 3.6company rating

    Cyber security analyst job in San Jose, CA

    Opportunity Type CLASSIFIED EMPLOYMENT OPPORTUNITY Position Title INFORMATION SECURITY ANALYST Posting Number S2549 Close/First Review Date 11/16/2025 Department ITSS (Information Technology Support Services) Work Location District Office Position Status Full Time Salary Range $141,330 - $172,437 Annual Salary (Range 150: Classified Salary Schedule Fiscal Year 2025-2026). Starting placement is generally at Step 1. Benefits Summary In addition to the salary, this position qualifies for the choice of one of the District's excellent Health Benefits and Welfare plans, which the premium cost is 100% paid by the District for the employee and their eligible dependents, and one health plan costing an estimated $60,000 for the District for fiscal year 2025-2026. We offer two medical plans (Anthem Blue Cross [PPO] and Kaiser Permanente (HMO]); dental (Delta Dental PPO); vision (VSP Choice); life insurance for the employee (The Hartford); life insurance for eligible dependents (The Hartford); a long term disability/income protection plan (The Hartford); and an employee assistance plan (Anthem EAP). In addition, the District contributes an additional 26.81% of the employee's salary towards an eligible employee's pension (CalPERS). Employees may also elect to participate in optional plans including purchasing additional life insurance for themselves and their eligible dependent(s); enroll in a medical, transportation, and/or dependent care Flexible Spending Account(s) (with the $4 monthly administrative fee paid by the District); and set pre-taxed dollars aside to supplement their pension in a 403b (tax shelter annuity) and/or a 457 (deferred compensation) plan(s). Classified employees also earn 10 to 22 days per year of vacation (based on years of service), and up to 12 sick leave days (pro-rated for less than full-time positions). There are currently 20 paid holidays. Position Description POSITION SUMMARY The Information Security Analyst reports to Executive Director of ITSS (Information Technology Support Services) at the District Office. The work schedule is 12 months per year; 40 hours per week; Monday - Friday; 8:00 a.m. - 5:00 p.m. This position is represented by CSEA (California School Employees Association), Chapter 363. POSITION PURPOSE Reporting to Executive Director, ITSS or an assigned administrator, the Information Security Analyst performs complex work related to the District's information security program including testing, analysis and evaluation of the integrity and confidentiality of enterprise systems, network, assets and communication technology throughout the District. The position monitors security systems and conducts periodic risk assessments to identify, troubleshoot, diagnose, resolve and report security problems and breaches; assists in coordinating and conducting investigations involving District technology resources, and assists with security awareness training. DISTINGUISHING CHARACTERISTICS This position focuses on threat and vulnerability management with exposure and support on all aspects of the cybersecurity practice. Incumbent in this position should have advanced knowledge on risk identification, protection and compliance, threat detection, incident response plan development and annual review, and recovery services to achieve business resilience. KEY DUTIES AND RESPONSIBILITIES 1. Analyze, evaluate and implement security applications, policies, standards and procedures intended to prevent the unauthorized use, disclosure, modification, loss or destruction of data; work with the campus community and other staff to ensure the integrity and security of the information technology infrastructure. 2. Lead the development, testing and implementation of information security products and control techniques in all locations throughout the District. 3. Work with campus and district technology teams to ensure the security of all applications and assets. 4. Monitor and review security systems and logs. Identify, troubleshoot, diagnose, resolve, document and report security problems and incidents; help coordinate and conduct investigations of suspected breaches; respond to emergency information security situations. 5. Collaborate with application programming team and other IT staff to ensure production applications meet established security policies and standards. 6. Assist with training and education on information security and privacy awareness topics for District administrators, faculty and staff; assist in the development of appropriate security-incident notification procedures for District management. 7. Work with vendors to conduct vulnerability assessments to identify existing or potential electronic data and assets compromises and their sources; participate in investigative matters with appropriate law enforcement agencies. 8. Perform audits and periodic inspections of District information systems to ensure security measures are functioning and effectively utilized and recommend appropriate remedial measures to eliminate or mitigate future system compromises. 9. Review, evaluate, and recommend software products related to IT systems security, such as virus scanning and repair, encryption, firewalls, internet filtering and monitoring, intrusion detection, etc. 10. Monitor and maintain the District's security event information system (SEIM) and data loss prevention software. 11. Manage security systems and policies including but not limited to servers, firewalls, email security, and Microsoft 365 environment. 12. Recommend and implement security policies, protocols, practices and lead in creation of security training and guidance to staff. 13. Assist in the secure management and maintenance of the District's network authentication systems for wired and wireless network access. 14. Review security practices and controls of third-party service providers that handle District sensitive data, and review security controls and features of third-party software systems. 15. Ensure that maintenance, configuration, repair and patching of systems occurs on a scheduled and timely basis utilizing best practices in change management and consistent with policies and procedures. 16. Keep current with latest emerging security issues and threats through list servers, blogs, newsletters, conferences, user groups, and networking and collaboration with peers in other institutions. 17. Perform other duties reasonably related to the job classification. EMPLOYMENT STANDARD Knowledge of: 1. Compliance and industry cybersecurity standards frameworks such as NIST 800 and ISO standards. 2. Emerging technologies and the possible impact on existing information systems, instructional processes and business operations. 3. Incident response best practices and software license compliance laws. 4. Troubleshooting tools for computing hardware, servers and network equipment including but not limited to switches, routers, and firewalls. 5. Enterprise resource planning systems, Microsoft 365 and Active Directory and Azure Active Directory. 6. Principles of program design, coding, testing and implementation. 7. Advanced knowledge of desktop and server operating systems including Windows and Linux. 8. Disaster recovery and backup including business continuity planning. 9. Principles of training, support, and services to end-users. 10. General research techniques and data driven analytics. 11. Modern office administrative practices and use of tools including computers, websites and other applications related to this job. Skills and Ability to: 1. Apply current NIST and ISO standards to current operations. 2. Respond to incidents and events in a timely manner. 3. Prepare clear and concise system documentation and reports. 4. Prioritize assigned tasks and projects. 5. Communicate complicated technical issues and the risks they pose to stakeholders and management. 6. Establish and maintain effective and cooperative working relationships with others. 7. Analyze situations accurately and adopt effective course of action. 8. Coordinate, develop, and implement projects. 9. Work with attention to detail and independently with minimum supervision. Required Qualifications EDUCATION AND EXPERIENCE 1. A Bachelor's degree from an accredited institution with major course work in computer information systems, computer science, business administration, or related field. 2. Two years of experience performing information security duties, which may include implementing, overseeing, and/or managing information security technologies, process, or programs, including identification, protection, detection, response, and recovery activities. Certification: 1. Professional security or privacy certification, such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or other similar credentials. District's Diversity * Demonstrated sensitivity, knowledge and understanding of the diverse academic, socioeconomic, gender identity, sexual orientation, cultural, disability, and ethnic background of groups historically underrepresented, and groups who may have experienced discrimination. * Success integrating diversity as appropriate into the major duties outlined in the job description and in the duties listed in the District's hiring policy; or demonstrated equivalent transferable skills to do so. Desired Qualifications 1. Bilingual abilities, desirable. Foreign Degree For positions that require a degree or coursework: Degree(s) must have been awarded by a college or university accredited by an accrediting body recognized by the U.S. Council on Post-Secondary Accreditation and/or the U.S. Department of Education. All degrees and credits earned outside of the United States must have a U.S. evaluation (course by course) of the transcripts and must be submitted with the application. Degrees earned outside of the U.S. without a U.S. credential evaluation attached, will not be considered. Working Environment Physical Demands: 1. Must sit for long periods of time, use hands and fingers to operate an electronic keyboard, reach with hands and arms, and speak clearly and distinctly to ask questions and provide information, hear and understand voices over telephone and in person. 2. The physical demands described here are representative of those that must be met by an individual to successfully perform the essential functions of this job. Reasonable accommodation may be made to enable individuals with disabilities to perform the essential functions. About San Jose/Evergreen Community College District The District is represented by dedicated and talented employees who are passionate about providing our student population with the best educational experience possible. The District recognizes that cultural diversity in the academic environment promotes academic excellence; fosters cultural, racial and human understanding; provides positive roles models for all students, and creates an inclusive and supportive educational and work environment for its employees, students, and the community it serves. As of Spring 2024, with enrollment of approximately 15,655 students per semester, and an extremely diverse student population (Hispanic/Latino 45.20%, Black/African-American 3.45%, Asian/Pacific Islander 31.70%, American Indian/Native American 0.36%, White/Caucasian 12.76%) attaining educational goals reflecting 56% - Transfer to a 4-Year College/ University, the District's emphasis on student success makes it a recognized educational leader in the State. The District encourages a diverse pool of applicants to serve as colleagues to an existing diverse classified staff consisting of 43.9% Latinx, 25.3% Asian/Pacific Islander, 4.2% Black/African American, 0.3% American Indian/Native American, 17.9% White/Caucasian, and as well as encouraging applications from all qualified, outstanding applicants. Important Information EQUAL OPPORTUNITY EMPLOYER STATEMENT: San José-Evergreen Community College District is an Equal Opportunity Employer committed to nondiscrimination on the basis of ethnic group identification, race, color, language, accent, immigration status, ancestry, national origin, age, gender, gender identity, religion, sexual orientation, transgender, marital status, veteran status, medical condition, and physical or mental disability consistent with applicable federal and state laws. CONTACT: Employment Services, Human Resources, SJECCD 40 S. Market Street, San Jose, CA 95113 Phone: ************** Email: ******************************* Employment Website: ****************************** District Website: ************** APPLICATION PROCEDURES: Interested applicants MUST SUBMIT ONLINE ALL of the following materials by the First Review Date/Closing Date as listed on the job announcement. Applications received after the First Review Date will only be forwarded to the hiring committee at their request. 1. A completed online San José-Evergreen Community College District APPLICATION. 2. A COVER LETTER (Stating how you feel you meet the qualifications as outline in the job announcement). 3. A current RESUME/CURRICULUM VITAE 4. TRANSCRIPT - (If Required) If a degree is listed as a requirement, transcripts (Not Diplomas) MUST INCLUDE confer or award date of stated degree. Unofficial transcripts will be accepted; however if the position is offered, official transcripts will be required prior to employment. If the transcripts or degrees are from outside of the United States, an official certification of equivalency to U.S. degrees by a certified U.S. credential review service (course by course of the transcripts) MUST also be submitted. (See below for a list of suggested services that provide foreign degree equivalency evaluation to U.S. degrees). Note: Some positions may require additional documents and/or certificates, in addition to the items listed above. Please refer to the job announcement. OTHER APPLICANT INFORMATION: 1. Only complete application materials will be considered. No exceptions. 2. Letters of Recommendation are NOT required and will not be forwarded to the hiring committee. 3. Upon hire the successful candidate must provide the required documents of identity and authorization to work and attest he/she is authorized to work in the United States. 4. Application materials become the property of the District and will not be returned or duplicated. 5. Travel expenses to attend the interview are the responsibility of the candidate. 6. Meeting the minimum qualifications does NOT assure an interview. 7. The District may re-advertise, delay, choose not to fill the position, or choose to fill more than one position. Suggested services that provide foreign degree equivalency evaluation to U.S. degrees: Academic Credentials Evaluation Institute, Inc. Website: *************************** Education Records Evaluation Services Website: ************ International Education Research Foundation Website: ******************** World Education Services Website: ***********
    $141.3k-172.4k yearly Easy Apply 55d ago
  • Network Security Analyst I

    Select Cyber

    Cyber security analyst job in San Diego, CA

    Select Cyber, an Information Security recruitment specialty firm, seeks to fill the following role for our client: Network Security Analyst I Be part of a cutting-edge Computer Incident Response Team, (CIRT) for a fortune 500 company. We are looking for individuals that want to learn a new field and grow with the company. Training provided. The selected candidate will be a part of the Security Operations Center (SOC) and its mission to improve the information security of our customers using a Security Information and Event Management (SIEM) tool to detect and analyze IT security incidents. Responsibilities: Perform the following functions as individual assignments or as part of a team: · Monitoring client networks for signs of adversarial activity. · Respond to alerts from various monitoring systems and platforms providing indicators for enterprise defensive measures. · Analyze reports to understand threat campaign(s) techniques, lateral movements and extract indicators of compromise (IOCs). · Triage potentially malicious events to determine severity and criticality of the event. · Follow procedures to analyze and escalate security incidents which vary from customer to customer. Experience · 1+ years technical experience in the Information Technology field. · Experience with Intrusion Detection & Prevention Systems (IDS/IPS) or Firewalls & Log Analysis a plus. · Technical degree, Associate or Bachelor's degree from an accredited institution in Computer Science or information technology field preferred. · CompTIA Network+/Security+ certifications is a plus
    $77k-105k yearly est. 60d+ ago
  • Information Security Analyst (Journeyman)

    Dynamic Solutions Technology 4.0company rating

    Cyber security analyst job in California

    Dynamic Solutions Technology, LLC, a premier strategic services firm that meets IT and Service needs for commercial and government clients. We are is seeking a full-time Information Security Analyst to support DoD customer. This position is to provide support in the China Lake, CA area. Responsibilities: Serves as a team member providing network monitoring and scanning functions. Provides network vulnerability scanning to ensure IAVA compliance and remediation. Provides antivirus management using antivirus tools. Provides wireless scanning using network detection software. Implements system security policies, and scans Provides Cybersecurity reporting requirements to appropriate authorities. Provides assistance for personnel / users needing information/assistance with Information Assurance (IA) related issues. Directly supports Information Assurance (IA) requirements, within the immediate area of responsibility (AOR), managing and tracking system administrator elevated level of access to network resources. Works with team members to identify IA trends and suggests long-term strategies to help mitigate IA issues. Assesses procedures and identifies opportunities to improve customer service. Champions customer service and sets and monitors parameters for customer service excellence. Qualifications Requirements: Active SECRET clearance Bachelor's Degree in Engineering, Computer Science, or Information Assurance 6 years' additional work experience may be substituted for a Bachelor's Degree Min 3 to 10 years of relevant focused experience Must meet specific certification and training requirements in accordance with DoD 8570.1-M, DoDD 8570.1 Experience and Skills: Excellent oral and written skills. Excellent critical thinking skills. Proficient in Microsoft applications such as Word, Excel, PowerPoint, and Outlook. Ability to work independently and as a team member
    $101k-132k yearly est. 60d+ ago
  • Information Security Analyst (ISA)

    Brandes Associates, Inc. 3.7company rating

    Cyber security analyst job in California

    BAI, a defense contractor, is seeking a highly skilled and experienced Cyber Accreditation Specialist with 5+ years of experience for Department of Defense (DoD) programs at the Naval Base Point Mugu located near Camarillo, CA. The Cyber Accreditation Specialist will be responsible for the development, coordination, and maintenance of cyber accreditation packages, primarily focusing on Risk Management Framework (RMF) artifacts, inheritance mapping, and Plan of Action & Milestones (POA&M) management supporting the Navy's Authority To Operate initiatives. This role ensures compliance with relevant DoD and federal cybersecurity guidelines and contributes to our organization's mission support objectives by securing critical Navy information systems. Opportunities for career advancement, excellent benefits and stability are some of the advantages of our well-established, employee-focused company. Salary The typical annual salary range for this position is $95,000.00 USD to $150,000.00 USD. Salary will be based on current qualifications, directly related experience, geographic location, and possible contractual requirements which could fall outside of this range. Salary The typical annual salary range for this position is $95,000.00 USD to $150,000.00 USD. Salary will be based on current qualifications, directly related experience, geographic location, and possible contractual requirements which could fall outside of this range. Responsibilities Cyber Accreditation Package Development: Develop and maintain RMF artifacts, including System Security Plans (SSP), generate & control implementation evidence, inheritance maps, and POA&Ms Coordination and Compliance: Coordinate with Authorizing Officials (AO) and Information System Security Managers (ISSM) to define an Authority to Operate (ATO) plan, develop an interim risk acceptance strategy, and manage control inheritance from enterprise services and range systems Reference Compliance: Ensure that all activities and documentation are compliant with the latest DoD and federal cybersecurity standards, such as: DoDI 8510.01 Risk Management Framework (RMF) NIST SP 800-53 Rev. 5 NIST SP 800-171 (CUI) DoD Zero Trust Reference Architecture DoD Cloud Security Requirements Guide (SRG) / FedRAMP baselines (aligned to IL5 unless otherwise directed) Qualifications 5+ years of experience in cybersecurity, specifically in the development and coordination of cyber accreditation packages Demonstrated experience with RMF, SSP development, and POA&M management Familiarity with DoD and federal cybersecurity guidelines, including DoDI 8510.01, NIST SP 800-53 Rev. 5, NIST SP 800-171, DoD Zero Trust Reference Architecture, and DoD Cloud SRG/FedRAMP baselines Strong analytical and problem-solving skills Ability to effectively coordinate and communicate with various stakeholders, including AO, ISSM, and other cybersecurity professionals Current Security+ Certificate IAM Level 2 as per DoD Directive 8570.01; and experience working with the DIACAP/Risk Management Framework processes Excellent communication and interpersonal skills-verbal, non-verbal, written, and listening-for staff, customer and organizational level communications, both formal and informal Ability to work independently, self-starter Working knowledge and use of Microsoft Office suite programs, MS Word, Excel, Access, and PowerPoint Preferred Qualifications: Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or equivalent certification Experience with cloud security and FedRAMP compliance EDUCATION Degree: BS or BA degree in Cybersecurity, Information Technology, or a related field. Allowable Substitution: An additional 6 years of relevant work experience may be substituted for a bachelor's degree, or 4 additional years of work experience with a relevant associate degree. CLEARANCE - SECRET Condition of Employment: The applicants selected will be subject to a security investigation and must meet and sustain eligibility requirements for access to controlled and classified information. CITIZENSHIP The applicant must have US citizenship at the time of application. BAI is an Equal Opportunity Employer. All qualified applicants receive consideration for employment without regard to race, color, religion, sex, national origin, disability, veteran status, or any other non-merit based factors made unlawful by federal, state or local laws
    $95k-150k yearly Auto-Apply 52d ago
  • Lead Information Security Analyst (IT Risk)

    Inmobi 4.6company rating

    Cyber security analyst job in California

    InMobi Advertising is a global technology leader helping marketers win the moments that matter. Our advertising platform reaches over 2 billion people across 150+ countries and turns real-time context into business outcomes, delivering results grounded in privacy-first principles. Trusted by 30,000+ brands and leading publishers, InMobi is where intelligence, creativity, and accountability converge. By combining lock screens, apps, TVs, and the open web with AI and machine learning, we deliver receptive attention, precise personalization, and measurable impact. Through Glance AI, we are shaping AI Commerce, reimagining the future of e-commerce with inspiration-led discovery and shopping. Designed to seamlessly integrate into everyday consumer technology, Glance AI transforms every screen into a gateway for instant, personal, and joyful discovery. Spanning diverse categories such as fashion, beauty, travel, accessories, home décor, pets, and beyond, Glance AI delivers deeply personalized shopping experiences. With rich first-party data and unparalleled consumer access, it harnesses InMobi's global scale, insights, and targeting capabilities to create high impact, performance driven shopping journeys for brands worldwide. Recognized as a Great Place to Work, and by MIT Technology Review, Fast Company's Top 10 Innovators, and more, InMobi is a workplace where bold ideas create global impact. Backed by investors including SoftBank, Kleiner Perkins, and Sherpalo Ventures, InMobi has offices across San Mateo, New York, London, Singapore, Tokyo, Seoul, Jakarta, Bengaluru and beyond. At InMobi Advertising, you'll have the opportunity to shape how billions of users connect with content, commerce, and brands worldwide. To learn more, visit ************** What does the team do? Opportunity is part of the evolving cyber security group which is laser-focused on setting up industry benchmarks in managing & guarding against digital risks in a "Cloud Native- DevOps Only" environment. It is a lean-mean-special action group where every cyber sentinel gets an opportunity to work across domains, has the independence to challenge the status quo & evolve cyber practices to the next level of maturity. Our core competencies revolve around "Product & Platform security", "Cloud Native Risk Management" and "Detection & Response". What you will be doing? * Own the technology risk management practice and concentrate efforts on continuous improvement in GRC function aligned to global standards like NIST CSF, ISO 27001, ISO 31000, Cloud Security Alliance, etc. * Develop and maintain cyber security policies, procedures, and standards-aligned to global standards. * Perform risk assessments of the in-house products of InMobi and third-party vendor applications to identify current and future security risks. * Evaluate emerging technologies for their adoption to strengthen InMobi's defenses. * Performs process-level walkthroughs, control testing, etc. for the identification and assessment of IT risks and controls. * Effectively communicate key risks, findings, and recommendations for improvement with key stakeholders. * Maintains risk register and develops IT Risk Management metrics and reports. * Improve compliance with security standards and policies across third parties used in the enterprise. * Monitor open third-party security issues and remediation actions associated with security control gaps to ensure timely closure. * Responsible for conducting deep dives on IT security-related processes and systems. * Executes information security awareness programs by regularly conducting workshops to educate employees about information security and best practices. What is expected out of you? * 3-6 years of experience in cyber security & risk management domain. * Strong understanding of security governance, compliance and risk management principles. * Strong understanding of mitigation methodologies and regulatory requirements pertaining to information security, privacy, and/or data security. * Ability to work independently with little direction and/or supervision. * Superior communication skills with the ability to ask questions, escalate roadblocks early, and interact effectively at multiple levels in the organization. * Keen attention to detail with the ability to correct on the fly and work independently. * Analytical aptitude with an emphasis on investigative, methodical critical questioning and logical thinking; a data-driven decision maker. * Mindset to standardize & maximize automation in security & risk management space. * High business acumen & ability to understand business objectives, technology stack and evolve security as a business enabler capability. * Ability to operate, decide & evolve in ambiguous situations. * Curiosity to learn & adopt emerging technologies. * Holds vendor-neutral cyber security certifications (desirable). Why Join Us? You will contribute to creating disruptive and innovative consumer experiences using technology. We value autonomy, collaboration, technical innovation, and results-oriented thinking. InMobi's culture is all about rewarding excellence so there are fantastic opportunities for the right candidates The InMobi Culture At InMobi, culture isn't a buzzword; it's an ethos woven by every InMobian, reflecting our diverse backgrounds and experiences. We thrive on challenges and seize every opportunity for growth. Our core values - thinking big, being passionate, showing accountability, and taking ownership with freedom - guide us in every decision we make. We believe in nurturing and investing in your development through continuous learning and career progression with our InMobi Live Your Potential program. InMobi is proud to be an Equal Employment Opportunity employer and is committed to providing reasonable accommodations to qualified individuals with disabilities throughout the hiring process and in the workplace. Visit https://**************/company/careers to better understand our benefits, values, and more!
    $96k-139k yearly est. Auto-Apply 60d+ ago
  • Information Security Analyst-Journeyman

    Amewas 4.0company rating

    Cyber security analyst job in California

    At AMEWAS, we don't just support defense- we shape it. For over 40 years, we've been a trusted partner of the Department of Defense (DoD) by providing cutting-edge engineering, testing, and evaluation for U.S. Navy weapons systems. Our people are the heart of our mission. Across our headquarters in California, Maryland, and offices in Orlando, FL, and San Diego, CA, you'll find a diverse and driven team committed to making a real impact for our Nation's Warfighters. If you're ready to grow your skills, be challenged by meaningful work, and contribute to something bigger…this is where you belong. Come do work that matters. Join AMEWAS. The Position: AMEWAS is seeking a highly motivated and talented Information Security Analyst-Journeyman to support Digital and Electro Magnetic Spectrum. The salary range of this position is $120,000.00 - $153,000.00 and is commensurate with experience. This position is not eligible for remote work; on-site support is required. About the location: Point Mugu, CA: To learn more about the Point Mugu surrounding area, please click here: ******************* A typical day as an Information Security Analyst-Journeyman may include: Plans, implements, upgrades/monitors security measures for the protection of computer networks and information Assesses system vulnerabilities for security risks and proposes/implements risk mitigation strategies Ensures appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure Responds to computer security breaches and viruses Works with ISSO and Cybersecurity Lead to respond to computer security breaches and viruses Integrates security into a continuous integration, continuous delivery and continuous deployment pipeline to minimize vulnerabilities in software code Ensures the entire DevOps team, to include developers and operations teams, share responsibility for following security best practices Enables automated security checks at each stage of software delivery by integrating security controls, tools and processes into the DevOps workflow Assists in the continuous integration, continuous delivery/deployment (CI/CD), continuous feedback and continuous operations cycle Must-haves: BS/BA Degree in a Computer or Information Science field: A relevant technical discipline may qualify OR BS Degree may be substituted with 6 years of additional relevant work experience (9 years total) OR BS Degree may be substituted with relevant AS Degree with 4 years of additional work experience (7 years total) 3 years of relevant work experience CompTIA Security+ Certification IAM Level 2 qualifications as per DoD Directive 8570.01 Experience working with Risk Management Framework (RMF) processes Strong DEVSECOPS and Linux background Excellent communication and interpersonal skills (verbal, non-verbal, written, listening) The ability to communicate with staff, customers and organizations at formal and informal levels The ability to work independently Experience with Microsoft Office suite programs (MS Word, Excel, Access and PowerPoint) The ability to write and maintain a POA&M and SSP The ability to maintain a DoD Top Secret Security Clearance-Top Secret Clearance required to start Desired Skills: Chief Information Security Officer (CCISO) Certification Cloud Security Professional (CCSP) Certification Governance, Risk and Compliance (CGRC) Certification CompTIA Cloud+ CompTIA Security+ CompTIA SecurityX (formerly CASP+) Systems Security Certified Practitioner (SSCP) Skills Crucial to Success at AMEWAS: Candidates must demonstrate a customer-focused mindset, professionalism, and discretion, while working collaboratively with management and teams to meet objectives. Candidates should be hard-working individuals with strong attention to detail and the ability to foster a positive, team-oriented culture. Physical Environment and Working Conditions: The physical environment for this position requires the employee to work in an office, sitting in a cubicle or at a desk, looking at a computer for most of the workday. Work is physically comfortable. The employee has discretion about sitting, walking, standing, etc. The employee may be required to travel short distances to offices/conference rooms and buildings on site or near the work site. On rare occasions, overnight travel may be required. Refer a friend: We're always on the lookout for top talent. If you know someone who would be a great fit for this role, please share our post with them! Here's an added perk: If you're a current AMEWAS employee and your referral is hired, you could earn a referral bonus! Our Excellent Benefits and Perks: Staying connected to our core values sets us apart from our competition! AMEWAS recognizes and rewards performance, dedication, and creativity. We are committed to investing in our employees and their future by providing them with competitive compensation, creative work teams, and the opportunity to grow in their career. We also provide a robust benefits package, including: Medical, dental, vision, 401(k), Life/AD&D/STD/LTD insurance Paid vacation, holiday and sick leave Generous tuition and training assistance program Relocation assistance Sign-on bonuses Employee longevity recognition Community involvement and outreach Team building events Recognition program Wellness program Employee Assistance Program (EAP) Mobile service discount Fitness reimbursement program AMEWAS is committed to equal employment opportunity. We recruit, employ, train, compensate, and promote without regard to race, religion, color, national origin, age, sex, disability, protected veteran status, or any other basis protected by applicable federal, state, or local law. If you are interested in applying for employment and need special assistance or an accommodation to apply for a posted position, contact our Recruiting department via phone at ************ or email at *********************. AMEWAS participates in E-Verify to confirm eligibility to work in the United States. Please note: AMEWAS does not accept unsolicited resumes from third-party staffing agencies, recruiters, or headhunters. #LI-Onsite
    $120k-153k yearly 60d+ ago
  • Information Security Analyst - Journeyman - Secret Cleared

    Perrygo Consulting Group

    Cyber security analyst job in San Diego, CA

    Perrygo is a small, rapidly growing company; we are passionate about our employees as well as supporting our customers and their mission. We are excited for the opportunity to bring aboard highly motivated and energetic individuals to join our teams. Currently, we are seeking a Information Security Analyst - Secret Cleared. This role supports a Navy customer in San Diego, CA. Job Description and Responsibilities: Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information. Assess system vulnerabilities for security risks and propose and implement risk mitigation strategies. May ensure appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure. May respond to computer security breaches and viruses - Implement and monitor information security policies and procedures. - Conduct vulnerability scans and risk assessments. - Support RMF documentation and ATO renewals. - Respond to and document security incidents and audits. Basic Requirements: 6+ years of experience in information assurance or cybersecurity Preferred Skills and Experience: DoD 8570 IAT Level II certification (Security+ CE, CySA+, or equivalent). Familiarity with NIST, DISA STIGs, and DoD RMF compliance. Education Requirements: Bachelor's degree in Cybersecurity, Computer Science, or related field. Security Clearance: Secret(must be a US Citizen) Telework and Travel: On-Site. Contract: This position is pending a contract award. Perrygo Consulting Group, LLC is an Equal Opportunity Employer, for all individuals, including protected veterans and those with disabilities. All qualified applicants will receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity, national origin, disability, or veteran status. Perrygo Consulting Group, LLC participates in E-Verify. If being a part of a small, growing company while having the opportunity to work on exciting projects with challenging tasks excites you - then please apply today! Compensation Package - We offer an excellent compensation package with competitive salaries and meaningful benefits, including: Paid Time Off (PTO)/Sick Leave 11 Paid Holidays Flexible Work Schedules (offering a healthy work-life balance whenever possible) Employee Assistance Program (EAP) Medical, Dental, and Vision LTD/STD, AD&D, and Life-Employer Paid Supplemental Life and Accident options Health Savings Account (HSA) with employer contribution 401K Plan with employer Safe Harbor contribution Profit Sharing Plan
    $87k-127k yearly est. 10d ago
  • Information Security Analyst 1 (On-site Rancho Cucamonga, CA)

    Arrowhead Credit Union 3.6company rating

    Cyber security analyst job in Rancho Cucamonga, CA

    Are you passionate about administrating and enforcing solutions that safeguard data? Are your interested in serving your fellow team and the community? If so, we want to talk to you - we are currently looking for Service Superstars to join our Team! An Information Security Analyst 1 takes a lead role in the research, design, and implementation of all information security related hardware or software; including operating systems and communications products, coordinating implementations with third party vendors and supporting representatives as needed. This role also serves as a liaison between vendors and other departments on information security related projects. Duties and Essential Functions: Service * Personally, provides exceptional member service; uses Service Standards in every work-related interaction. * Ensures that exceptional member service is being provided to members and team members, at all times. * Serves as a strong example of leadership in work ethic, professionalism, and conduct. * Promotes a harmonious work environment that motivates others towards team participation, goal setting/accomplishment, and personal development. Daily Operations * Assists in the management of multiple information security systems, ensuring proper integration of the components with computer systems, network equipment and other devices. * Assists in research of data security needs and requirements for current and future systems. * Performs regular vulnerability analysis for intentional and unintentional systems misuse and identifies appropriate counter measures. * Takes a supporting role in the management of the Credit Union's information security program including establishing, implementing and monitoring of information security, incident response procedures and policies, system configuration standards and ongoing risk assessments. * Assists the credit union management team with the creation, modification, and implementation of Information Security policies and standards. * Performs routine audits of security databases including Active Directory, Anti-Virus, Data Loss Prevention (DLP), Group Policy, Remote Authentication Dial-In User Service (RADIUS), and regularly reviews other security logging systems. Designs and/or implements changes to these systems in response to any discovered vulnerabilities. * Performs regular audits of credit union procedures including new hire/transfer/separation process, configuration checklists, firewall changes, Uniform Resource Locator (URL)/Spam filter changes, DLP changes, file permission changes, inventory changes, equipment changes, and system health checks. * Takes a supporting role in the management of Credit Union patch management, anti-virus, Spam filtering, DLP, URL filtering, and intrusion prevention systems. * Assists with the development and implementation of active directory group policy objects with an emphasis on enhancing computer systems security. * Manages the creation, deletion, or alteration of systems access for Credit Union team members. Makes key decisions on whether to honor system access requests and responds appropriately. * Takes a supporting role in the research, design, and implementation of all information security related hardware or software including operating systems and communications products; assists with coordination of implementations with third party vendors and supports representatives as needed; serves as a liaison between vendors and other departments on information security related projects. * Conducts various training and instruction programs for credit union team members on the secure use of e-mail and the internet as well as operating systems, networking, computer applications and databases. * Assists in the evaluation of new projects and proposes systems for security risks and makes recommendations for implementation to management. * Takes supporting role in analyzing, planning and implementing projects including software, in-house development, hardware, and networks to provide new products and services to members of the credit union and to improve the effectiveness of member data security. Performs capacity planning and tuning of information security systems to assure maximum availability and optimal utilization; directs/assists with hardware and software upgrades as needed. * Develops project scope and timeline documents for individual projects per Information Systems (IS) Department standards. * Stays current with evolving trends in information security related hardware, applications, development, and the internet. * Provides guidance and assistance on technical skills to other IS staff. * Provides regular documentation and reports on the progress of information security initiatives as well as provides suggestions or plans to further improve the credit union's security efforts. * Other duties as deemed necessary and assigned by Supervisor to achieve the goals of the department and the Credit Union. Benefits Include: (not a complete list) Wellbeing * Weekly pay * 401K Retirement Savings Plan with company match * Paid time off accrual begins upon hire, 15 paid vacation days, 11 paid holidays * Paid sick leave * Company-provided life insurance at twice your annual salary * Financial Education Programs * DoorDash DashPass Health * Medical, Dental, and Vision Insurance for part-time and full-time employees * Modern Health * Care.com subscription * Teladoc Career Development * Career development opportunities * Team members are eligible to apply for assistance with educational expenses through ArrowHeart's scholarship program. To learn more about Arrowhead Credit Union and our service culture, visit our Career page, and our ArrowHeart Foundation. The pay range for this position is listed below. Starting pay for successful applicants is generally within the minimum to midpoint of the pay range. Our consideration for pay is designed to support career growth and development over time. Offers extended depend on a variety of job-related factors, including but not limited to individual experience, knowledge, training, education, geographic location, market demands, and internal equity. Pay range: Minimum: $35.11/hourly| Midpoint: $43.89/hourly | Maximum: $52.67/hourly
    $35.1-52.7 hourly 3d ago
  • Information Security Analyst- INTL Brazil

    Insight Global

    Cyber security analyst job in Los Alamitos, CA

    The Information Security Analyst will be tasked with monitoring and identifying organizational security risks, detecting attack methods and sources, and preserving electronic evidence when required. This role requires expertise in analyzing, recommending, designing, implementing, and maintaining systems and processes that safeguard business and client data. Core responsibilities include conducting risk assessments, performing security analyses, and creating remediation strategies. The individual should be capable of working independently while contributing to security programs as part of the incident response team. Strong written communication skills are essential for preparing formal reports. Professional fluency in English and Portuguese is required. This is an onsite position in Brazil, five days per week, offered as a 6-12 month contract with potential for extension or conversion to a full-time role. Responsibilities but not limited to: - IT Security Administration: Focus on minimizing downtime and ensuring scalability by addressing security risks across systems and networks. - Application Security Alignment: Guarantee that security architecture, designs, plans, controls, and policies comply with IT standards and overall security requirements. - Documentation: Develop and maintain detailed records for all security systems and networks, updating documentation whenever changes occur. - Project Participation: Contribute to initiatives and projects centered on information security. - Program Support: Assist with implementing, maintaining, and monitoring the information security program, including gap analysis, risk assessments, third-party evaluations, procedure development, recurring processes, and incident response. - Solution Deployment: Handle integration, initial configuration, and upgrades of new and existing security solutions following industry best practices. - Operating Systems Expertise: Demonstrate advanced knowledge of Linux, Windows, and OS X environments. - Cloud Security: Apply experience in securing cloud infrastructures such as AWS and Azure. - Vulnerability Management: Lead efforts to identify and remediate security weaknesses in networks and systems, providing technical guidance and support. - Policy Development: Create, implement, and maintain internal procedures to safeguard data and manage incident response effectively. - Collaboration: Work with project teams and system architects to design secure systems and project plans that meet established security standards. - Threat Awareness: Stay informed on current and emerging security threats and design architectures to mitigate potential risks. We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to ********************.To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: **************************************************** Skills and Requirements · Knowledge with Security solutions: SIEM, IAM, PAM, EDR/XDR, CSAM, CASB, Proxies, ZTNA · Solid security understanding with Microsoft security controls (AD, Entra, O365, Intune MDM, etc) · Minimum 7+ years of experience in information technology security or equivalent combination of education and experience · Security+, CISSP, CISA or SANS GIAC certification · Understanding of application, network, operating system, and core infrastructure security concepts. · Knowledge on security monitoring tools such as UTM, IPS, IDS and other security appliances · Project management, organizational and prioritizing skills · Understanding of WAN, MPLS, and technologies such as VoIP beneficial · Working knowledge of common information technology management frameworks such as ISO/IEC 27001, ITIL, COBIT, and NIST
    $89k-131k yearly est. 11d ago
  • Information Security Analyst

    Teledyne 4.0company rating

    Cyber security analyst job in Mountain View, CA

    **Be visionary** Teledyne Technologies Incorporated provides enabling technologies for industrial growth markets that require advanced technology and high reliability. These markets include aerospace and defense, factory automation, air and water quality environmental monitoring, electronics design and development, oceanographic research, deepwater oil and gas exploration and production, medical imaging and pharmaceutical research. We are looking for individuals who thrive on making an impact and want the excitement of being on a team that wins. **Job Description** **Make an impact where security meets innovation.** At Teledyne RF & Microwave, we design and deliver advanced technologies that power aerospace, defense, and communications worldwide. Our team thrives on precision, collaboration, and a commitment to protecting critical systems. If you're passionate about cybersecurity and want to work for a trusted leader in high-tech solutions, this role is for you. **What you'll do** + Maintain the security posture of classified systems in line with approved policies + Verify implementation of security controls and keep documentation current + Manage system accounts and ensure proper authorization procedures + Conduct regular system assessments and report findings to the ISSM + Monitor audit logs and analyze user activity for compliance + Respond to security incidents and oversee recovery processes + Notify ISSM of system changes that impact authorization + Support hardware maintenance, backups, and virus updates + Train employees on internal security policies and assist with spill containment + Participate in configuration control activities when designated **What you need** + Strong problem-solving and organizational skills (required) + Ability to analyze security data and enforce compliance (required) + Excellent communication and teamwork skills (required) + U.S. citizenship and eligibility for security clearance (required) + Bachelor's degree in Information Systems or Security+ certification (required) + Experience with classified systems and security audits (advantage) + Familiarity with DAAPM and ITPSO policies (advantage) + Hands-on technical competence with system administration (advantage) **What we offer** + Competitive pay and comprehensive health benefits + 401(k) with company match and retirement plans + Paid time off and flexible work arrangements + Professional development and training opportunities + Employee wellness programs and assistance resources + A collaborative environment working on mission-critical technology **What happens next** Apply online through Teledyne's careers page. If your qualifications align, our team will contact you for interviews and guide you through the clearance process. _Teledyne is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status._ **Salary Range:** $61,600.00-$82,100.000 **Pay Transparency** The anticipated salary range listed for this role is only an estimate. Actual compensation for successful candidates is carefully determined based on several factors including, but not limited to, location, education/training, work experience, key skills, and type of position. Teledyne and all of our employees are committed to conducting business with the highest ethical standards. We require all employees to comply with all applicable laws, regulations, rules and regulatory orders. Our reputation for honesty, integrity and high ethics is as important to us as our reputation for making innovative sensing solutions. Teledyne is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other characteristic or non-merit based factor made unlawful by federal, state, or local laws. You may not realize it, but Teledyne enables many of the products and services you use every day **.** Teledyne provides enabling technologies to sense, transmit and analyze information for industrial growth markets, including aerospace and defense, factory automation, air and water quality environmental monitoring, electronics design and development, oceanographic research, energy, medical imaging and pharmaceutical research.
    $61.6k-82.1k yearly 60d+ ago

Learn more about cyber security analyst jobs

How much does a cyber security analyst earn in Ridgecrest, CA?

The average cyber security analyst in Ridgecrest, CA earns between $71,000 and $137,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.

Average cyber security analyst salary in Ridgecrest, CA

$99,000
Job type you want
Full Time
Part Time
Internship
Temporary