Cyber Security Analyst

4 days ago


Los Angeles, United States Satwic Inc Full time

Title: Cybersecurity Analyst

Location: San Pedro, CA (Day 1 Onsite)

Duration: 12 Months (With possible Extension)


Requirements

• Minimum 2 (two) years of incident handling, security architecture, malware analysis, or similar experience is preferred

• Candidate is preferred to have at least one of the following certifications (should be current): Security+, GSEC, GCIA, GCIH, CISSP or equivalent but is not required

o College graduate with a computer science, computer engineering, forensic degree may be considered

• Be a US Citizen

• Provide proof of background investigation of candidate that has been performed within the last 12 months (the Port reserves the right to conduct additional background investigation of the candidate and/or request copies of the background investigation information)

• Valid security clearance is preferred but not required


Duties

• Ability to technically interpret security events from: firewalls, endpoint protection, intrusion prevention/detection systems, security information and events management (SIEM), proxies, advanced persistent threats, email systems, servers (physical and virtual), databases and packets

• Ability to interpret common attacks and exploits including but not limited to: Denial of Service, Domain Name Systems, malware infections, exploit kits, drive-by compromises, spear phishing, and/or zero days

• Ability to analyze and reverse engineer malware packages to assess threats and indicators of compromise

• Ability to create, correlate and modify advanced SIEM use-cases to trigger notifications on all severity levels of incidents

• Ability to develop, analyze and interpret programming of malicious codes

• Ability to demonstrate mastery of Tier 1 and Tier 2 Security Operations Center (SOC) Analyst responsibilities

• Ability to reliably monitor and analyze specified data sources and incidents

• Must have technical experience and knowledge on network and systems administration

• Ability to consistently follow incident monitoring processes and procedures

• Ability to document and communicate incident status updates, for non-technical personnel

• Ability to create consistent and complete incident reports

• Responsible for monitoring escalated event alerts

• Ability to work well under pressure and be able to think outside of the box


Hours and Location

• Primary location is 425 S. Palos Verdes Blvd, San Pedro, CA 90731

• Mandatory work on-site

• Monday thru Friday, 7:00 am to 5:00 pm (40 hours per week). Occasional after-hours work may also be required



  • Los Angeles, United States ManTech Full time

    Secure our Nation, Ignite your FutureWe are looking for a highly skilled and experienced Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for directly managing security incidents (e.g., coordinate documentation, work efforts, resource utilization within the organization) from inception to final after-action...


  • Los Angeles, United States Robert Half Full time

    PLEASE NOTE: ***LA LOCAL CANDIDATES WILL ONLY BE CONSIDERED FOR THIS ROLE** Please note, they are offering a remote option to start, upon conversion, you will need to be okay with a hybrid schedule, 3 days onsite, 2 day remote.Cyber Security Incident Response Specialist will be responsible for the fundamental operations of servers, operating systems,...


  • Los Angeles, United States Robert Half Full time

    PLEASE NOTE: ***LA LOCAL CANDIDATES WILL ONLY BE CONSIDERED FOR THIS ROLE** Please note, they are offering a remote option to start, upon conversion, you will need to be okay with a hybrid schedule, 3 days onsite, 2 day remote.Cyber Security Incident Response Specialist will be responsible for the fundamental operations of servers, operating systems,...

  • Cyber Security Analyst

    5 months ago


    Los Angeles, United States Atechstar Full time

    Responsibilities Collaborates with a variety of stakeholders to facilitate Cyber Security Incident Response. Prepare details and/or reports as requested of analysis methodology and results. Proactively identifies and escalates security issues risks or operational performance concerns. Maintain and employ a strong understanding of advanced threats ...

  • Cyber Security Analyst

    5 months ago


    Los Angeles, California, United States Atechstar Full time

    Responsibilities Collaborates with a variety of stakeholders to facilitate Cyber Security Incident Response. Prepare details and/or reports as requested of analysis methodology and results. Proactively identifies and escalates security issues risks or operational performance concerns. Maintain and employ a strong understanding of advanced threats continuous...


  • Los Angeles, California, United States Satwic Inc Full time

    Job SummarySatwic Inc is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for identifying and mitigating potential security threats to our organization.Key ResponsibilitiesIncident ResponseDevelop and implement incident response plans to ensure timely and effective response to security...

  • Security Analyst

    2 months ago


    Los Angeles, California, United States The DigiTrust Group Full time

    The DigiTrust Group is revolutionizing cyber security and we're looking for an entry-level Security Analyst to join our growing defensive operations team. We're hackers at heart and we're on a mission to defend global organizations against information security threats.As a Security Analyst, you'll gain hands-on experience through stimulating security...


  • Los Angeles, United States Career Portal Full time

    Job DescriptionJob DescriptionRole:& Cyber Cloud Security EngineerRate: Depends on ExperienceExp: Minimum 10+visa : Any Visa is Fine& W2 Or 1099& Cyber& Core Skillsets:& Cloud Security Expertise: Understanding of cloud security principles, best practices, and compliance frameworks (e.g., CIS, NIST, SOC2).Cloud Platform Knowledge: Proficiency in at least one...

  • Cyber Security

    4 months ago


    Los Angeles, United States Forhyre Full time

    Job DescriptionJob DescriptionForhyre is seeking a talented individual that will be able to provide security architecture support and interface across the program as needed. This support includes, but is not limited to, cybersecurity solutions, providing technical strategy for solutions, guidance, policy, and implementations. The successful candidate for...


  • Los Angeles, United States Embakire Full time

    Job DescriptionJob DescriptionJob Title: Cyber Security Engineer - PingFederateLocation: Chicago, Illinois (Remote)Company: Embakire StaffingJob Summary:We are seeking a skilled Cyber Security Engineer with extensive knowledge and hands-on experience of PingFederate and PingAccess. The ideal candidate will work independently on complex Identity and Access...


  • Los Angeles, United States Satwic Inc Full time

    Requirements* Minimum 2 (two) years of incident handling, security architecture, malware analysis, or similar experience is preferred* Candidate is preferred to have at least one of the following certifications (should be current): Security+, GSEC, GCIA, GCIH, CISSP or equivalent but is not required o College graduate with a computer science, computer...


  • Los Angeles, United States Satwic Inc Full time

    Requirements* Minimum 2 (two) years of incident handling, security architecture, malware analysis, or similar experience is preferred* Candidate is preferred to have at least one of the following certifications (should be current): Security+, GSEC, GCIA, GCIH, CISSP or equivalent but is not required o College graduate with a computer science, computer...


  • Los Angeles, United States Satwic Inc Full time

    Looking for US Citizens only.Qualifications and DutiesMinimum 2 (two) years of incident handling, security architecture, malware analysis, or similar experience is preferredCandidate is preferred to have at least one of the following certifications (should be current): Security+, GSEC, GCIA, GCIH, CISSP or equivalent but is not required o College graduate...


  • Los Angeles, California, United States Northrop Grumman Full time

    Job SummaryWe are seeking a highly skilled Cyber Software Engineer to join our team at Northrop Grumman. As a key member of our Advanced Weapons division, you will be responsible for developing and implementing secure next-generation solutions to protect technology for our nation's warfighters.Key ResponsibilitiesSecurity Architecture Development: Design and...


  • Los Angeles, United States JLL Full time

    JLL Securities - Analyst JLL Securities, the investment banking affiliate of JLL, is seeking a Financial Analyst to join its team in Los Angeles. Analysts work on a variety of assignments with clients of the firm in executing strategies including joint ventures, fund formation, secondary sale transactions, recapitalizations, entity-level financings, and...


  • Los Angeles, United States Northrop Grumman Full time

    Requisition ID: R Category: Engineering Location: Northridge, California, United States of America Clearance Type: Secret Telecommute: No- Teleworking not available for this position Travel Required: No Relocation Assistance: Relocation assistance may be availableAt Northrop Grumman, our employees have incredible opportunities to work on revolutionary...


  • Los Angeles, United States Northrop Grumman Full time

    Requisition ID: R Category: Engineering Location: Northridge, California, United States of America Clearance Type: Secret Telecommute: No- Teleworking not available for this position Travel Required: No Relocation Assistance: Relocation assistance may be availableAt Northrop Grumman, our employees have incredible opportunities to work on revolutionary...


  • Los Angeles, United States Strategic Employment Partners (SEP) Full time

    Our manufacturing client has been a leader within a very essential industry for well over 50 years, and they are seeking an IT Security Analyst to join their stable company. The primary responsibility of this role is to implement, configure, and manage their security applications and ensure endpoints are up-to-date with system and security updates.If this...


  • Los Angeles, United States Strategic Employment Partners (SEP) Full time

    Our manufacturing client has been a leader within a very essential industry for well over 50 years, and they are seeking an IT Security Analyst to join their stable company. The primary responsibility of this role is to implement, configure, and manage their security applications and ensure endpoints are up-to-date with system and security updates.If this...


  • Los Angeles, United States NavitsPartners Full time

    Job DescriptionJob DescriptionTitle: Cyber Incident Project AdministratorResponsibilities:Direct and manage IR team activities to meet project deadlines and milestones.Regularly update stakeholders and team members on project status, strategy, and adjustments.Distribute tasks based on team members' skills and expertise.Set and maintain clear priorities...