Average salary: $135,233 /yearly

More stats
 ...Arete Incident Response is seeking a Cyber Operator for its Threat Fusion Center to...  ...to fill those gaps. Respond to RFIs, internally and externally from customers. Skills...  ...years of experience or education in cyber security, cyber intelligence, national security,... 
Internship
Holiday work

Arete

Northridge, CA
21 hours ago
Job Title: Cyber Security - SOX implementation for Salesforce Location: San Jose, CA Duration: Contract Job Description: Should have 10+ years of experience Should have implemented SOX Compliance Should have knowledge on Salesforce for implementing... 
Suggested
Contract work
Immediate start

Syntricate Technologies

San Jose, CA
1 day ago
 ...information systems critical to national security at one of the leading companies in Aerospace...  ...learn, influence, and help develop top cyber technologies, applications, and processes...  ..., local market conditions, and internal equity, as well as candidate qualifications... 
Suggested
Holiday work
Full time
Local area

BAE Systems

San Diego, CA
2 days ago
 ...established, employee-focused company. Responsibilities The candidate will be responsible for: · Implementing STIGs to enhance security for software, hardware, and physical and logical architectures to reduce vulnerabilities · Hardening systems to eliminate... 
Suggested

Criterion Management Services, LLC

Oxnard, CA
1 day ago
 ...individual that will be able to provide security architecture support and interface across...  ...and solutions and interacts well with both internal teams and clients. Note: U.S....  ...security policies and controls to support the Cyber Security framework Manage the existing... 
Suggested

Forhyre

Los Angeles, CA
27 days ago
 ...Information Security Analyst Responsibilities: Monitor computer networks for security issues. Investigate security breaches and other cybersecurity incidents. Install security measures and operate software to protect systems and information infrastructure, including... 
Internship
Full time

SecureO

Los Angeles, CA
more than 2 months ago
 ...compliance programs such as ISO 27001:2013. • Expert knowledge of security and privacy standards and frameworks including NIST 800-53, ISO...  ...professional security certifications. • Ability to represent cyber security posture to the organization and address inquiries and... 
Suggested

Synergy Global Technologies Inc.

California
15 days ago
 ...Description We are looking for a Network Security Engineer to join our team in San Diego,...  ...and procedures to ensure compliance with internal and external regulations. • Conduct security...  ...of 5 years of experience in the field of Cyber Security. • Proficiency in Border... 
Suggested

Robert Half

San Diego, CA
24 days ago
 ...Cyber Security Specialist - (w/ active Secret) Location: Bridgeport, CA Clearance: Active Secret Full-time, On-Site JOB DESCRIPTION Critical Solutions is currently seeking a Cyber Security Specialist to support our federal customer in Bridgeport, CA.... 
Suggested
Holiday work
Full time
Remote job
Flexible hours

Critical Solutions

Bridgeport, CA
21 hours ago
 ...Job Description Job Description Senior Cyber Security Analyst Salary Range: $130,000 - $160,000 Location: Downtown Los Angeles...  ...Work Schedule: Hybrid (4 days on-site, 1 day remote) Travel: International travel 2-3 times per year, 1 week each time We are... 
Suggested
Remote job

Robert Half

Los Angeles, CA
19 days ago
Job Description Job Description Salary: We are Trust in Soda , part of Trinnovo Group ! A global group of 3  multi-award-winning  staffing and recruiting brands ( Trust in SODA – Digital Marketing, BioTalent – Life Sciences,  Broadgate – Business Enablement...
Suggested
Home office
Flexible hours
2 days per week

Trinnovo

Manhattan Beach, CA
7 days ago
 ...Job Summary: Job Description: Under the direction of the Cyber Security Manager, the Cyber Security Engineer is responsible for...  ...determination of root cause.  Evaluate security alerts generated by internal systems, vendors, and other industry sources. Supports the... 
Suggested
Work experience placement

Walt Disney

California
11 hours agonew
 ...talent in the world to strengthen the United States’ security? Come join Lawrence Livermore National Laboratory...  ..., experience, the external labor market, and internal equity.Job DescriptionWe have an opening for a Cyber Security Analyst to provide advanced cyber and technical... 
Suggested
Full time
For contractors
Relocation
Work alone
Flexible hours

Lawrence Livermore National Laboratory

Livermore, CA
1 day ago
 ...Exempt Summary Under the direction of Information Security management, the Cyber Security Architect is responsible for protecting Kia America...  ...of an actual security event. This role will work with internal and external parties to conduct forensic analysis to determine... 
Suggested
Holiday work
Temporary work

Kia America, Inc.

Irvine, CA
8 days ago
 ...CSSE is the combination of traditional systems engineering with cyber engineering. Knowledge of hardware and software design are...  ...a dynamic environment and adhere to strict information system security guidelines. Strong verbal and written communication skills... 
Suggested

DCS Corp

Ridgecrest, CA
1 day ago
 ...great new talent to our team and look forward to hearing from you. Introduction NSPA are looking for engineers to support their Cyber Security infrastructure to covering day to day and project activities, in addition providing Cyber Security services to NSPA customers... 
Holiday work
Full time
Remote job

Spektrum

California
1 day ago
 ...: Lead the charge in identifying cyber risks and offering insightful recommendations...  ...Evaluate and recommend enhancements for security architecture and configuration of IAM...  ...stakeholders. Conduct tabletop exercises with internal stakeholders, drawing insights to... 

Micro Data Systems Inc

Oakland, CA
13 days ago
 ...Diagrams (DFD). DFD is input to threat modeling this person should have experience in threat modelling and will collaborate with our Security organization to build out the threat model. Good to have C/C++ experience so he/she can check the code implementation to... 
Full time

Intellectt INC

Milpitas, CA
2 days ago
Let the employer know what pronouns you use so that they can address you correctly. Current company Links Other website Additional information U.S. Equal Employment Opportunity information (Completion is voluntary and will not subject you to adverse treatment...

Revinate

San Francisco, CA
3 days ago
 ...Job Description Job Description Cyber Security Engineer (Junior/Journeyman) **Immediate Opening** **Hybrid Work Schedule** CSEngineering is looking to add Cyber Security Engineers (Junior through Journeyman level) to our growing team! The positions will support... 
For contractors
Immediate start

CSEngineering

El Segundo, CA
12 days ago