Cyber Security Analyst

1 month ago


Los Angeles, United States Atechstar Full time

Responsibilities Collaborates with a variety of stakeholders to facilitate Cyber Security Incident Response. Prepare details and/or reports as requested of analysis methodology and results. Proactively identifies and escalates security issues risks or operational performance concerns. Maintain and employ a strong understanding of advanced threats continuous vulnerability assessment response and mitigation strategies used in Cybersecurity operations Actively discover cyber vulnerabilities and proactively “hunt” for potential malicious activity and incidents using advanced threat network and host-based tools affecting CommonSpirit or connected third-party providers. Partner with SIEM and anomaly detection engineers and content developers to improve data quality and reduce false positives. Contribute to threat detection and hunting playbooks and patterns across a variety of technologies and with developing scripts or automation playbooks to facilitate investigative or create workflow efficiencies. Create reports and dashboards within a variety of security technologies and ticket management tools as needed to enhance investigations or CDC operations. Perform in-depth security forensics and analysis to capture incident artifacts or to effectively identify suspicious activity. Communicate alerts with appropriate urgency regarding intrusions and compromises to identities network infrastructure applications and



  • Los Angeles, United States SATWIC Full time

    Position: Cybersecurity Analyst This position is located in downtown Los Angeles, close to major freeways and public transit. We have been working with this client for over 30 years. Duties and Responsibilities: The analyst will report to the Integrated Security Operation Center (ISOC) Manager. The incumbent will work with the City of Los Angeles and...


  • Los Angeles, United States SATWIC Full time

    Position: Cybersecurity Analyst This position is located in downtown Los Angeles, close to major freeways and public transit. We have been working with this client for over 30 years. Duties and Responsibilities: The analyst will report to the Integrated Security Operation Center (ISOC) Manager. The incumbent will work with the City of Los Angeles and also...


  • Los Angeles, United States MAFÉ Resources Full time

    Company Overview: Join a dynamic and growing department within an established Managed Service Provider (MSP) organization. Our client is a trusted provider of securely managed solutions, partnering with businesses to plan, develop, and implement enterprise-class technology services. We are seeking a talented Mid-Level Cyber Security Analyst to join our team...


  • Los Angeles, California, United States Atechstar Full time

    Responsibilities Collaborates with a variety of stakeholders to facilitate Cyber Security Incident Response. Prepare details and/or reports as requested of analysis methodology and results. Proactively identifies and escalates security issues risks or operational performance concerns. Maintain and employ a strong understanding of advanced threats continuous...

  • Security Analyst

    4 days ago


    Los Angeles, United States The DigiTrust Group Full time

    The DigiTrust Group is revolutionizing cyber security and we're looking for an entry-level Security Analyst to join our growing defensive operations team. We’re hackers at heart and we’re on a mission to defend global organizations against information security threats. As a Security Analyst, you'll gain hands-on experience through stimulating security...


  • Los Angeles, United States Robert Half Full time

    Job Description:We are seeking a skilled and experienced Cybersecurity Analyst to join our team as a Specialist. The ideal candidate will have a strong desire to operate as a specialist, taking ownership of cybersecurity initiatives rather than being part of a larger team. With a minimum of 4 years of experience in each key area, the Cybersecurity Analyst...


  • Los Angeles, United States Robert Half Full time

    Job Description:We are seeking a skilled and experienced Cybersecurity Analyst to join our team as a Specialist. The ideal candidate will have a strong desire to operate as a specialist, taking ownership of cybersecurity initiatives rather than being part of a larger team. With a minimum of 4 years of experience in each key area, the Cybersecurity Analyst...


  • Los Angeles, United States CGI Full time

    Position Description: CGI has an immediate need for an Application Security Analyst to join our team. This is an exciting opportunity to work in a fast-paced team environment supporting one of the largest leaders in the secondary mortgage industry. We take an innovative approach to supporting our client, working side-by-side in an agile environment...

  • Malware Analyst

    4 days ago


    Los Angeles, United States Resecurity Inc Full time

    Company Description Resecurity is a cybersecurity company headquartered in Los Angeles, California. We specialize in providing next-generation endpoint protection and intelligence-driven cybersecurity solutions to Fortune 500 corporations and governments worldwide. Role Description This is a full-time on-site role as a Malware Analyst at Resecurity in Los...

  • Malware Analyst

    2 weeks ago


    Los Angeles, United States Resecurity Inc Full time

    Company Description Resecurity is a cybersecurity company headquartered in Los Angeles, California. We specialize in providing next-generation endpoint protection and intelligence-driven cybersecurity solutions to Fortune 500 corporations and governments worldwide. Increase your chances of reaching the interview stage by reading the complete job description...

  • Malware Analyst

    3 weeks ago


    Los Angeles, United States Resecurity Full time

    Company DescriptionResecurity is a cybersecurity company headquartered in Los Angeles, California. We specialize in providing next-generation endpoint protection and intelligence-driven cybersecurity solutions to Fortune 500 corporations and governments worldwide.Role DescriptionThis is a full-time on-site role as a Malware Analyst at Resecurity in Los...

  • Malware Analyst

    3 weeks ago


    Los Angeles, United States Resecurity Full time

    Company DescriptionResecurity is a cybersecurity company headquartered in Los Angeles, California. We specialize in providing next-generation endpoint protection and intelligence-driven cybersecurity solutions to Fortune 500 corporations and governments worldwide.Role DescriptionThis is a full-time on-site role as a Malware Analyst at Resecurity in Los...


  • Los Angeles, United States Arcfield Full time

    Arcfield Arcfield was purpose-built to defend against the near-peer threat through innovations in systems engineering and integration, modeling, simulation and analysis, space and launch support, cybersecurity and test range support. View company page Arcfield is a leading provider of full lifecycle, mission-focused systems engineering and integration...


  • Los Angeles, United States Bank of Canada Full time

    Location: Ottawa (Downtown), ON, CA **Diversity and Inclusion** We strive to make our policies, programs and workplace more inclusive, respectful and barrier-free. We encourage applications from women, Indigenous peoples, veterans, persons with disabilities, members of visible minorities and persons of all races, ethnic origins, religions, abilities, sexual...


  • Los Angeles, United States Commercial Programming Systems, Inc. Full time

    Regional Cyber Threat Analyst This is a 10 month contract. W2 hourly employees only. Work hours are between 7 and 5 daily, Monday through Friday. Hybrid schedules are possible, but there is no flexible remote option. 10 month project Key qualifications include: Experience implementing, or migrating to, a new cybersecurity training...

  • Security Analyst

    3 weeks ago


    Los Angeles, United States Robert Half Full time

    Position Title: Senior Cybersecurity AnalystPosition Purpose: The Senior Cybersecurity Analyst plays a pivotal role in executing the cybersecurity strategy to safeguard the company's digital assets and operations. Reporting directly to the Chief Information Security Officer (CISO), this role involves hands-on implementation of cybersecurity initiatives and...

  • Security Analyst

    3 weeks ago


    Los Angeles, United States Robert Half Full time

    Position Title: Senior Cybersecurity AnalystPosition Purpose: The Senior Cybersecurity Analyst plays a pivotal role in executing the cybersecurity strategy to safeguard the company's digital assets and operations. Reporting directly to the Chief Information Security Officer (CISO), this role involves hands-on implementation of cybersecurity initiatives and...

  • Security Analyst

    3 weeks ago


    Los Angeles, United States Robert Half Full time

    Position Title: Senior Cybersecurity AnalystPosition Purpose: The Senior Cybersecurity Analyst plays a pivotal role in executing the cybersecurity strategy to safeguard the company's digital assets and operations. Reporting directly to the Chief Information Security Officer (CISO), this role involves hands-on implementation of cybersecurity initiatives and...


  • Los Angeles, United States Motion Recruitment Partners, LLC Full time

    Job Description: A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and ensuring the confidentiality, integrity, and availability of sensitive data. The role primarily revolves...


  • Los Angeles, United States SATWIC Full time

    Title: Cybersecurity Analyst Location: Los Angeles, CA (Onsite) Duration: 12 Months Duties and Responsibilities: Collaborate and assist Security Operation Center (SOC) team in Event Monitoring, Incident Response, endpoint forensics, and Identification of potential security incidents. Identify indicators of compromise (IOCs) from analyzing system logs,...