Average salary: $101,584 /yearly

More stats

Search Results: 10,679 vacancies

 ...management and SIEM, powerful behavioral analytics, and automated threat detection, investigation and response (TDIR). Its cloud-native...  ...in support of incident response investigations as an incident analyst or as a member of a red team. ~6+ years experience as a... 
Suggested
Holiday work
Remote job

Exabeam

San Mateo, CA
4 days ago
 ...they're doing! We're committed to bringing passion and customer focus to the business. Corporate Overview In today's cyber threat landscape, protection starts with people. At Proofpoint, that simple truth fuels our passion for protecting users, the data they create... 
Suggested
Temporary work
Flexible hours

Proofpoint, Inc.

California
1 day ago
 ...Who we are looking for State Street seeks to recruit a Cyber Fusion Advanced Threat Analyst to support the transformation from a legacy Security Operations Model to a pro-active intelligence driven Fusion model that better protects State Street, its customers and... 
Suggested
Full time
Flexible hours

State Street Corporation

Sacramento, CA
22 days ago
 ...infrastructure to deliver physical security monitoring and detect threats in real-time. Ambient.ai does this while simultaneously...  ...communications hub for all security and safety needs. The TDAC Analysts are responsible for access control, service requests, alarm monitoring... 
Suggested
Contract work
Local area
Remote job
Flexible hours
Shift work
Night shift
Weekend work

Ambient AI

San Jose, CA
1 day ago
 ...Hybrid Pathways, a New Era Company, is seeking a Security Threat Detection Engineer Consultant to support clients Threat Management...  ..., monitor, and tune high-quality detections to ensure security analysts have the ability to respond to security threats? Write complete... 
Suggested
Work experience placement
Remote job

Hybrid Pathways

San Francisco, CA
4 days ago
 ...typical client is a medium to large-sized organization that lacks the in-house resources to address the challenges of a rapidly changing threat landscape. The difficulty of hiring and retaining cybersecurity professionals are widely understood but our prospective clients... 
Suggested

Proficio

Carlsbad, CA
3 days ago
 ...working at the intersection of Security, Observability, and Data Science and there are a wide range of use cases to support including: threat detection, network monitoring, software supply chain security, vulnerability management, and more. This is a critical position... 
Suggested
Remote job

Snowflake

San Mateo, CA
4 days ago
 ...Job Description Job Description The Threat Intelligence Lead will own Canonical's threat intelligence strategy and execution, including understanding of which cyber threat actors are targeting Canonical, and the use of intelligence on Tactics, Techniques and Procedures... 
Suggested
Holiday work
Local area
Remote job
Worldwide

Canonical - Jobs

San Jose, CA
29 days ago
 ...electrification, decarbonization, and asset hardening in the face of climate threats?"… "Where should cities and businesses invest to catch up...  ...perfect spot for you! The role We're hiring a Solutions Analyst to work directly with key customers to help answer pressing... 
Suggested
Contract work
Relief
Flexible hours

UrbanFootprint

Berkeley, CA
4 days ago
 ...Description Job Description We have a 1-year hybrid Business Analyst contract that may be extended by our client for another 1 year....  ...state agencies and departments in identifying and resolving threats to the delivery of critical services. Our client services stabilization... 
Suggested
Contract work
Remote job

Comtello

Sacramento, CA
6 days ago
 ...holistically detect, manage, investigate, hunt, contain, and remediate threats - all from one place - resulting in faster, more efficient and...  ...across teams to define and craft new products that streamline analysts' investigations. In your role as Senior Software Engineer-... 
Suggested
Work experience placement
Local area
Remote job

Splunk

California
4 days ago
Management Analyst in Conduct organizational studies to assist management in operating. Mail resume: The Law offices of Jacob Emrani. 714 W Olympic Blvd #300, CA 90015.
Suggested

The Law Offices of Jacob Emrani

Los Angeles, CA
7 days ago
 ...largest sources of information. For more information, visit redditinc.com. We are looking for a Staff Data Scientist to join our Threat Detection team. The Threat Detection team focuses on identifying trends in platform activity signaling potential or existing... 
Suggested
Work experience placement
Home office
Flexible hours

Reddit

San Francisco, CA
6 days ago
 ...discourse without barriers. Join us in shaping this thrilling journey where your contribution will be invaluable to our success! X’s Threat Disruption team provides expert scaled investigative support into inauthentic accounts and behavior on the platform. Our objective... 
Suggested
Work experience placement

X

San Francisco, CA
17 days ago
 ...industry's trend in safeguarding the Bank against confidential data leak, identity theft, fraudulent activities, and computer security threats. Reports suspicious activities to manager, Chief Risk Officer or Information Security Officer. Other Responsibilities:... 
Suggested
Hourly pay
Full time
Local area

Bank of Hope

Los Angeles, CA
2 days ago
 ...California Job Summary: In addition to the responsibilities listed below, this position is also responsible for following KPs threat management strategy, plan and process to enable the effective and timely response to identified threats and facilitate a threat... 
Full time
Shift work

Kaiser Permanente

Oakland, CA
12 hours ago
 ...Job Title: Logistics Analyst Location: San Diego, CA Introduction: Rivet Operations Company ("Rivet") has an opening for a Logistics Analyst to join our rapidly growing team in the San Diego, CA area. Rivet is an exceptional industry... 
Long distance

RIVET OPERATIONS COMPANY LLC

San Diego, CA
1 day ago
 ...is seeking a motivated, career and customer-oriented Systems Analyst to join our team in supporting a large US Government program in...  ...Security Architecture; Systems Security Analysis; CND Analysis; Threat Analysis; Exploitation Analysis. Experience in assessing,... 
Hourly pay
Holiday work
Contract work
Temporary work
Work experience placement
Remote job

ManTech International Corporation

San Diego, CA
4 days ago
 ...The governance, risk, and compliance (GRC) InfoSec Risk analyst is responsible for supporting the security direction of the business...  ...outstanding issues that may lead to non-compliance or security threats to the business. As a key member of the IT GRC team, the GRC security... 

SearchPros

Sacramento, CA
3 days ago
Provide technical support for contractual and acquisition functions providing the Chief Financial Officer (CFO) and Contracting Officer's Representative (COR) with accurate, complete and timely information for making sound technical, contractual and business-related decisions...
Contract work

DCS Corp

Ridgecrest, CA
1 day ago