Security Analyst

3 months ago


San Francisco, United States Abnormal Security Full time
Job DescriptionJob DescriptionAbout The Role

We are looking for an Overnight Security Analyst to join our frontline cybersecurity defense team. As a Security Analyst, you will be responsible for identifying, catching, and preventing email fraud by efficiently handling a high volume of requests and applying policies.

About You
  • Detail-oriented and passionate about cybersecurity
  • Positive attitude
  • Comfortable working in a fast-paced and virtual environment
  • Ability to communicate clearly in both verbal and written communication methods
  • Active listener
What You Will Do
  • Perform operational tasks, such as handling high volume intake queues or labeling machine learning data, in a timely manner
  • Propose improvements for processes, workflows, product and policies
  • Support investigation efforts across a range of critical issues
  • Learn about email fraud attack strategies and patterns to prevent an event from occurring
Must Have
  • Ability to work overnight (12am-8am ET) weekends (Sat, Sun)
  • Typically requires less than 1 year of related experience
  • Typically requires a Bachelor's degree, or working towards Bachelor's degree
  • Proficiency with G Suite (Google) applications
  • Familiarity with Zoom

#LI-ML2


At Abnormal Security certain roles are eligible for a bonus, restricted stock units (RSUs), and benefits. Individual compensation packages are based on factors unique to each candidate, including their skills, experience, qualifications and other job-related reasons. We know that benefits are also an important piece of your total compensation package. Learn more about our Compensation and Equity Philosophy on our Benefits & Perks page.

Base salary range:$20.19—$20.19 USD
  • Security Analyst

    2 months ago


    San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout The RoleWe are looking for a Security Analyst to join our frontline cybersecurity defense team. As a Security Analyst, you will be responsible for identifying, catching, and preventing email fraud by efficiently handling a high volume of requests and applying policies. About YouDetail-oriented and passionate about...

  • Security Analyst

    4 weeks ago


    San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout The RoleWe are looking for a Security Analyst to join our frontline cybersecurity defense team. As a Security Analyst, you will be responsible for identifying, catching, and preventing email fraud by efficiently handling a high volume of requests and applying policies. About YouDetail-oriented and passionate about...

  • Security Analyst

    4 weeks ago


    San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout The RoleWe are looking for an Overnight Security Analyst to join our frontline cybersecurity defense team. As a Security Analyst, you will be responsible for identifying, catching, and preventing email fraud by efficiently handling a high volume of requests and applying policies.About YouDetail-oriented and passionate...


  • San Francisco, United States Aloden LLC Full time

    Mainframe Security Analyst Location: San Francisco, CA 94103 (Hybrid – 3 days onsite, 2 days remote) Candidate Preference: Candidates located within 50–60 miles of San Francisco, CA Work Arrangement: Hybrid (3 days in the office, 2 days remote) Job Description: We are seeking a highly skilled Mainframe Security Analyst to protect our critical mainframe...

  • Security Analyst

    4 days ago


    San Francisco, California, United States City and County of San Francisco Full time

    Job Title: Security, Engagement, & Support AnalystJob Summary:The City and County of San Francisco is seeking a highly skilled Security, Engagement, & Support Analyst to join our team. As a key member of our User Support & Engagement team, you will be responsible for providing exceptional customer service, troubleshooting technical issues, and developing...


  • San Francisco, United States Compri Consulting Full time

    Compri Consulting is searching for a Information Security Analyst for a 100% remote contract for our client headquartered in San Francisco. Key Responsibilities • Support for the Application Security team • Manage vulnerability tickets • Security reviews and threat modeling • Pentest program logistics • Analyze security vulnerabilities reported...


  • san francisco, United States Compri Consulting Full time

    Compri Consulting is searching for a Information Security Analyst for a 100% remote contract for our client headquartered in San Francisco. Key Responsibilities • Support for the Application Security team • Manage vulnerability tickets • Security reviews and threat modeling • Pentest program logistics • Analyze security vulnerabilities reported...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will play a critical role in identifying, catching, and preventing email fraud.Key ResponsibilitiesOperational Tasks: Perform high-volume intake queue handling and labeling machine...

  • IT Security Analyst

    7 days ago


    San Francisco, California, United States U.S. Court of Appeals, Ninth Circuit Full time

    About the RoleThe U.S. Court of Appeals, Ninth Circuit is seeking a highly skilled IT Security Analyst to join our team. As a key member of our Information Security team, you will play a critical role in ensuring the security and integrity of our IT systems and data.Key ResponsibilitiesConduct on-site IT security assessments at court units throughout the...

  • IT Security Analyst

    15 hours ago


    San Francisco, California, United States U.S. Court of Appeals, Ninth Circuit Full time

    About the RoleThe U.S. Court of Appeals, Ninth Circuit is seeking a highly skilled IT Security Analyst to join our team. As a key member of our Information Security team, you will play a critical role in ensuring the security and integrity of our IT systems and data.Key ResponsibilitiesConduct on-site IT security assessments at court units throughout the...


  • San Francisco, United States Robert Half Full time

    Job DescriptionJob DescriptionWe are in the search for an Information Security Analyst to join our team in San Francisco, California. The selected candidate will be a key player in managing operational security tasks, focusing primarily on application security. This role offers a long-term contract employment opportunity, and is sure to provide a challenging...


  • San Francisco, California, United States Abnormal Security Full time

    About the JobAbnormal Security is seeking a seasoned Principal Product Marketing Manager to champion our Human Behavior AI platform. In this strategic role, you will position Abnormal as a market leader in AI and Cloud Email Security by crafting compelling messaging, spearheading product launches, and driving market leadership.Key ResponsibilitiesCraft...


  • San Francisco, United States Loram Maintenance of Way Full time

    Job SummaryWe are seeking a highly skilled IT Security Senior Analyst to join our team at Loram Maintenance of Way. As a key member of our Information Technology department, you will be responsible for monitoring our network for security breaches, conducting investigations, and implementing security protocols to protect our company, data, and...


  • San Francisco, California, United States Selby Jennings Full time

    Fixed Income AnalystAt Selby Jennings, we are seeking a skilled Fixed Income Analyst to support our client's mission of optimizing public sector investment portfolios. This role involves evaluating fixed income securities, analyzing market trends, and providing investment recommendations to inform investment strategies.Key Responsibilities:Fixed Income...


  • San Francisco, California, United States Sibylline Americas Full time

    Job OverviewCompany OverviewSibylline Americas is a premier consultancy specializing in intelligence and strategic risk management within the security domain. Since its inception, the firm has been dedicated to providing exceptional risk analysis, due diligence, and advisory services to a diverse clientele, including businesses, governmental bodies, and...

  • IT Security Analyst

    4 weeks ago


    San Francisco, California, United States U.S. Court of Appeals, Ninth Circuit Full time

    About the RoleThe IT Security Analyst (Assessments) plays a critical role in ensuring the security and integrity of the U.S. Court of Appeals, Ninth Circuit's information systems. This position is responsible for continuously identifying, tracking, sharing, and supporting operational IT security requirements across the Ninth Circuit.Key...


  • San Francisco, California, United States Selby Jennings Full time

    Fixed Income Analyst RoleAbout the Position:We are seeking a skilled Fixed Income Analyst to support our client's public sector investment portfolio. The ideal candidate will have a strong background in fixed income markets and a passion for financial management.Key Responsibilities:Evaluate fixed income securities, including government bonds, corporate...

  • IT Security Analyst

    2 weeks ago


    San Francisco, California, United States U.S. Court of Appeals, Ninth Circuit Full time

    About the RoleThe IT Security Analyst (Assessments) plays a critical role in identifying, tracking, sharing, and supporting operational IT security requirements across the Ninth Circuit. This includes incident response, training, best practices, and risk management in terms of threats and vulnerabilities.Key ResponsibilitiesConduct or lead onsite IT security...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman is recognized as the premier collaboration platform for API development, streamlining each phase of API creation and enhancing teamwork to foster superior APIs more efficiently. With over 30 million developers and 500,000 organizations utilizing Postman globally, we are dedicated to our mission of connecting 100 million...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman, Inc. stands as a premier collaboration platform dedicated to API development. Our innovative features simplify the API building process and enhance teamwork, enabling the creation of superior APIs more efficiently. With over 30 million developers and 500,000 organizations utilizing Postman globally, we are on a mission to...