Current jobs related to Sr. Information Security Analyst - Santa Clara, California - Maxonic


  • Santa Clara, California, United States Software Technology Inc Full time

    Job OverviewPosition: Information Security AnalystLocation: RemoteDuration: Long-term engagementEssential Qualifications:Bachelor's degree in Information Technology or a related discipline.3-4 years of managerial experience in information security or a related domain, with a total of 7-10 years in the field of information security.Experience collaborating...


  • Santa Clara, California, United States FCS Security Services, Inc. Full time

    Job DescriptionJob Title: Security Operations Center AnalystCompany: FCS Security Services, Inc.Job Summary:We are seeking a highly skilled Security Operations Center Analyst to join our team. As a Security Operations Center Analyst, you will be responsible for delivering operations within the Global Security Operations Center (GSOC) and Regional Security...


  • Santa Ana, California, United States MatchPointe Group Full time

    Job OverviewPosition: Cybersecurity AnalystDuration: 12+ MonthsLocation: Santa Ana, California – ONSITEMatchpointe Group, Inc is in search of a Cybersecurity Analyst with a solid background in cybersecurity frameworks, methodologies, and tools. This role is essential in supporting our client, the City of Santa Ana, within the Information Technology...


  • Santa Ana, California, United States MatchPointe Group Full time

    Job OverviewPosition: Cybersecurity AnalystDuration: 12+ MonthsLocation: Santa Ana, California – ONSITEMatchpointe Group, Inc is in search of a Cybersecurity Analyst who possesses a solid understanding of cybersecurity frameworks, methodologies, and tools. This role is integral to supporting our client, the City of Santa Ana, within the Information...


  • Santa Ana, California, United States MatchPointe Group Full time

    Position OverviewCybersecurity AnalystDuration: 12+ MonthsLocation: Santa Ana, California – ONSITEMatchPointe Group, Inc is in search of a Cybersecurity Analyst who possesses a solid understanding of cybersecurity frameworks, methodologies, and tools. This role is essential in supporting our client, the City of Santa Ana, within the Information Technology...


  • Santa Clara, California, United States Tech Mahindra Full time

    Position: IT Security GRC ConsultantLocation: Santa Clara, Bay area, California. Flexibility for remote work available.Employment Type: Fulltime / Contract - Open to both options.The organization is seeking a dedicated Security Analyst. Daily responsibilities will include collaborating with the GRC team members to enhance the Governance, Risk Management,...


  • Santa Clara, California, United States Software Technology Inc. Full time

    Location: Santa Clara, CAWork Arrangement: OnsiteKey Qualifications:• A Bachelor's degree in Information Technology or a related discipline.• 3-4 years of leadership experience in information security or a comparable area.• Proven track record in collaborating with diverse teams to implement effective security measures.• Experience in application...


  • Santa Barbara, California, United States Invoca Full time

    About InvocaInvoca is a leading provider of AI-powered Conversation Intelligence solutions. With a strong focus on innovation and customer satisfaction, the company has established itself as a trusted partner for businesses seeking to enhance their customer engagement and security.About the RoleWe are seeking an experienced Information Security Analyst to...


  • Santa Clara, California, United States Talent Full time

    Job Summary: We are seeking a highly experienced and skilled Principal Security Engineer to join our team at Talent. As a key member of our security team, you will be responsible for taking ownership of our security posture and ensuring the confidentiality, integrity, and availability of our data.Key Responsibilities:Security Leadership: Lead and own the...


  • Santa Clara, California, United States AESC US LLC Full time

    Job OverviewAESC is seeking to enhance our team with an Information Security Auditor. This role is essential in protecting our organization's digital resources.Employment Type: Full-TimeWork Arrangement: Hybrid/On-siteAbout AESC US LLCAESC is a pioneering global entity dedicated to addressing the challenges of a sustainable future, striving to be the...

  • Security Analyst I

    7 days ago


    Santa Barbara, California, United States Yardi Systems Full time

    Security Analyst I Job DescriptionYardi Systems is seeking a highly skilled Security Analyst I to join our team. As a Security Analyst I, you will play a critical role in protecting our company's information systems from potential threats.Key Responsibilities:Monitor security events and logs to identify potential threats and investigate issues.Respond to...


  • Santa Clara, California, United States Talent Full time

    Job Summary: Talent is seeking a highly experienced Principal Security Engineer to join our team and take ownership of our security posture.About the Role: As a Principal Security Engineer, you will be responsible for developing and implementing security policies and procedures to protect our data and systems. You will lead and own the design,...


  • Santa Clara, California, United States MDS (Micro-Data Systems) Full time

    Lead Cybersecurity AnalystLocation: Fully OnsitePotential for hybrid work arrangements after acclimatization.Key Responsibilities:The Analyst will oversee Security Operations, focusing on the monitoring, analysis, and response to security events and potential incidents.Engage in proactive threat hunting, enhance detection capabilities, and integrate threat...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Palo Alto Networks: Protecting Our Digital Way of LifeWe're on a mission to end breaches and safeguard our digital existence. If you're a motivated, intelligent, and creative security enthusiast with a strong passion for protecting our digital world, we want to hear from you.Key Responsibilities:Coordinate and configure scanning schedules for authenticated...

  • Security Analyst I

    4 days ago


    Santa Barbara, California, United States Yardi Systems Full time

    Protect Our Digital AssetsAs a Security Analyst I at Yardi, you will play a crucial role in safeguarding our company's information systems. Your primary responsibility will be to implement security solutions to minimize IT risks, monitor and respond to security threats, and maintain detailed documentation of security processes.Key Responsibilities:Monitor...

  • Security Analyst I

    5 days ago


    Santa Barbara, California, United States Yardi Systems Full time

    Job SummaryWe are seeking a highly skilled Security Analyst I to join our team at Yardi Systems. As a key member of our security team, you will play a critical role in protecting our company's information systems from potential threats.Key ResponsibilitiesMonitor security events and logs to identify potential threats and investigate issuesRespond to active...


  • Santa Clara, California, United States GyanSys Inc. Full time

    About GyanSys Inc.GyanSys Inc is a global systems integrator & solutions provider focused on providing strategic business process, technology, platform, and managed service solutions.As a recognized innovator in digital and process transformation, we specialize in SAP and Salesforce implementations, managed services, and analytics. We integrate cutting edge...

  • IT Security Analyst

    4 weeks ago


    Santa Clara, California, United States Ehub Global Inc Full time

    Position: IT/M365 Messaging SecurityCompany: Ehub Global IncLocation: RemoteOverview: We are seeking a dedicated professional with expertise in M365 Messaging Security. The ideal candidate will possess a strong background in mobile security and demonstrate a commitment to safeguarding our messaging systems.Key Responsibilities:Implement and manage security...


  • Santa Monica, California, United States Guggenheim Partners Full time

    Position OverviewGuggenheim Partners is seeking a knowledgeable Structured Credit Investment Analyst specializing in Commercial Mortgage-Backed Securities (CMBS) and Asset Backed Securities (ABS). The Analyst will play a crucial role in evaluating securities, formulating credit perspectives, and sharing investment strategies with the team. This position...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Senior Competitive Strategy Analyst to join our Product Management Team. As a key member of our team, you will be responsible for defining the future of network security services and driving innovation into our network security portfolio.Key ResponsibilitiesAnalyze competitors to provide product...

Sr. Information Security Analyst

3 months ago


Santa Clara, California, United States Maxonic Full time

Maxonic maintains a close relationship with our direct client. In support of their needs, we are looking for a Senior Information Security Analyst.



Job Description:



Job Title: Senior Information Security Analyst
Job Type: Contract to Hire
Job Location: Santa Clara, CA
Work Schedule: Hybrid

Our client needs a Senior Information Security Analyst to join their team. The analyst will be the main contact for Vulnerability Management and Security Awareness Programs.

Responsibilities:

  • Leads the efforts for our client's Vulnerability Management program including scheduling, scanning, analyzing identified vulnerabilities and translating them to business risks.
  • Effectively communicates risks to stakeholders.
  • Works with IT team members to address risks promptly
  • Influencing the development of vulnerability management standards and security policies.
  • Operating vulnerability management processes, suggesting applicable change controls, and security exceptions.
  • Designing and implementing vulnerability reporting and monitoring solutions.
  • Maintaining and updating process guides and assisting with reporting to leadership and other stakeholders.
  • Operates, Administers and Manages the tools related to Vulnerability Management Program
  • Improving business-wide knowledge and understanding of emerging threats.
  • Using a risk-based approach, establish and drive a culture of security that drives secure behaviors throughout the workforce.
  • Establish a best in-class approach to delivering security concepts and skills to end users through clear, accessible and engaging messaging
  • Demonstrated capability in implementing and managing phishing training programs
  • Demonstrated experience in creating, publishing, maintaining, and managing information security awareness training modules and related content.
Qualifications:
  • 8 years of experience in the Information Technology or Information Security space with a minimum of 3 years in the Vulnerability Management program
  • Experience in managing technical solutions like Tenable Nessus, Crowdstrike Exposure Management, Rapid 7 Nexpose, Proofpoint Security Awareness, KnowBe4
  • Strong understanding of technical concepts with focus on Cloud, Networks and System Administration
  • Experience working in distributed and Global workforce
  • Knowledgeable about frameworks like NIST CSF, ISO 27001, GDPR.
  • Ability to balance a variety of due dates, and requirements while working on various tasks
  • Good written and verbal communication skills, including the capacity to speak with business partners in an effective manner regarding IT risks.
About Maxonic:

Since 2002 Maxonic has been at the forefront of connecting candidate strengths to client challenges. Our award winning, dedicated team of recruiting professionals are specialized by technology, are great listeners, and will seek to find a position that meets the long-term career needs of our candidates. We take pride in the over 10,000 candidates that we have placed, and the repeat business that we earn from our satisfied clients.