Security Analyst

2 weeks ago


Sacramento, United States TMS Full time
Job DescriptionJob DescriptionRole: Security AnalystDuration: Long TermLocation: 799 G Street Sacramento, CA 95814Final Round will be F2F

Mandatory Skills:

* 4-years of experience in Security Operation Centers or a similar role with at least 2-years managing all aspects of a Security Operation Center

* Candidate must have familiarity with Cyber Kill Chain, MITRE ATT&CK, and NIST Cybersecurity Frameworks Knowledge of common indicators of compromise and of methods for detecting these incidents

* Knowledge of IT core infrastructure and cybersecurity components/devices

* Have demonstrated expertise in developing, implementing, tuning, and automating operations center programs

* Experience with scripting preferably with Python/PowerShell

* Experience operating and tuning EDR/XDR platforms

* Experience monitoring threats via a SIEM console with significant experience performing analysis of log files from a variety of sources, including individual host logs, network traffic logs, firewall logs, or intrusion prevention logs

* Knowledge of diverse operating systems, networking protocols, and systems administration, and system forensic investigation techniques

* Be adept at managing crises; provide front-line coordination in responses to a myriad of crises

Desirables:

1. Bachelor's degree in Cyber Security or related field, or equivalent work experience

* Certified Intrusion Analyst (GCIA) or SANS GIAC Network Forensic Analyst (GNFA) or SANS GIAC Continuous Monitoring (GMON) or related Degree

* Formal IT Security/Network Certification such as CompTIA Security+, Network+, ISC2 CC, ISSAP, CCSP, SANS GIAC



  • Sacramento, United States CareerBuilder Full time

    Job Title - Information Security Analyst Operations This position will be onsite with the possibility of teleworking offered 2 days a week after the training period Key Information: Bachelor's degree in Cyber Security or related field, or equivalent work experience 4-years of experience in Security Operation Centers or a similar role with at least 2-years...


  • Sacramento, United States 22nd Century Technologies Full time

    Security Operations Center (SOC) Analyst to perform threat analysis, threat response, threat hunting, and alert tuning. Bachelor's degree in Cyber Security or related field, or equivalent work experience 3-years of experience in Security Operation Centers or a similar role Formal IT Security/Network Certification such as CompTIA Security+, Network+, ISC2...

  • Technical Security Analyst

    Found in: Jooble US O C2 - 11 hours ago


    Sacramento, CA, United States Greene Resources Full time

    Our client is seeking a Senior Technical Security Analyst, who will be responsible for leading staff in the implementation and execution of technical aspects of our client?The valued consultant will continue to be the subject matter expert on security issues/projects so that ESEC team members can increase their security knowledge. Provide in-depth analysis...

  • Program Analyst

    Found in: beBee S US - 2 weeks ago


    Sacramento, United States Department Of Homeland Security Full time

    Summary In this position the Strategic Resource Management Section, will support the development of critical reports, analysis tools, and procedures as well as data analysis to inform decision making related to the resourcing of Public Assistance. The Reports Analyst will support...

  • Program Analyst

    Found in: beBee jobs US - 2 weeks ago


    Sacramento, California, United States Department Of Homeland Security Full time

    Summary In this position the Strategic Resource Management Section, will support the development of critical reports, analysis tools, and procedures as well as data analysis to inform decision making related to the resourcing of Public Assistance. The Reports Analyst will support coordination with stakeholders across the PA Division and other Directorates...

  • GRC InfoSec Risk Analyst

    Found in: Appcast US C2 - 6 days ago


    Sacramento, United States Zeektek Full time

    GENERAL DESCRIPTION:The governance, risk, and compliance (GRC) InfoSec Risk analyst is responsible for supporting the security direction of the business and elevating the company’s security posture. The GRC InfoSec Risk analyst is expected to support the security strategy of the business with new and existing information system capabilities. Consequently,...


  • Sacramento, United States Zeektek Full time

    GENERAL DESCRIPTION:The governance, risk, and compliance (GRC) InfoSec Risk analyst is responsible for supporting the security direction of the business and elevating the company’s security posture. The GRC InfoSec Risk analyst is expected to support the security strategy of the business with new and existing information system capabilities. Consequently,...

  • GRC InfoSec Risk Analyst

    Found in: Appcast Linkedin GBL C2 - 1 week ago


    Sacramento, United States Zeektek Full time

    GENERAL DESCRIPTION:The governance, risk, and compliance (GRC) InfoSec Risk analyst is responsible for supporting the security direction of the business and elevating the company’s security posture. The GRC InfoSec Risk analyst is expected to support the security strategy of the business with new and existing information system capabilities. Consequently,...

  • GRC InfoSec Risk Analyst

    Found in: Appcast Linkedin GBL C2 - 1 week ago


    Sacramento, United States Zeektek Full time

    Job DescriptionGENERAL DESCRIPTION:The governance, risk, and compliance (GRC) InfoSec Risk analyst is responsible for supporting the security direction of the business and elevating the company’s security posture. The GRC InfoSec Risk analyst is expected to support the security strategy of the business with new and existing information system capabilities....


  • Sacramento, United States Zeektek Full time

    Job DescriptionGENERAL DESCRIPTION:The governance, risk, and compliance (GRC) InfoSec Risk analyst is responsible for supporting the security direction of the business and elevating the company’s security posture. The GRC InfoSec Risk analyst is expected to support the security strategy of the business with new and existing information system capabilities....

  • GRC InfoSec Risk Analyst

    Found in: Appcast US C2 - 1 week ago


    Sacramento, United States Zeektek Full time

    Job DescriptionGENERAL DESCRIPTION:The governance, risk, and compliance (GRC) InfoSec Risk analyst is responsible for supporting the security direction of the business and elevating the company’s security posture. The GRC InfoSec Risk analyst is expected to support the security strategy of the business with new and existing information system capabilities....

  • Program Analyst

    Found in: beBee jobs US - 2 days ago


    Sacramento, California, United States Department Of Homeland Security Full time

    Summary The ideal candidate will have experience leading teams to accomplish goals and objectives in accordance with Policy branch initiatives. Monitoring program activities and identifying areas of improvement to fulfill mission requirements. For specific salary information related to your location, please review the OPM salary tables. Duties What will I...

  • Compensation Analyst

    Found in: beBee jobs US - 1 week ago


    Sacramento, California, United States Talent Huber Full time

    About the job Compensation AnalystWelcome to Talent Huber - Your Catalyst for Career TransformationTalent Huber is not just a platform; it's a game-changer in the world of career and talent enhancement.We're here to redefine your professional journey by connecting you with verified and approved HR personnel, recruitment agents, and headhunters who can...

  • SAP Security Administrator

    Found in: beBee S US - 2 weeks ago


    Sacramento, United States Sacramento Municipal Utility District Full time

    To provide technical and analytical support in SAP Security and Identity Management areas for ECC, Business Warehouse (BW), Business Planning and Consolidation (BPC), Customer Relationship Management (CRM),C4HANA, S4HANA, Business Objects (BO), SAP Portal, Solution Manager, SuccessFactors Employee Central, EC Payroll, Workforce Software (WFS), Cloud Platform...

  • SAP Security Administrator

    Found in: beBee jobs US - 2 weeks ago


    Sacramento, California, United States Sacramento Municipal Utility District Full time

    To provide technical and analytical support in SAP Security and Identity Management areas for ECC, Business Warehouse (BW), Business Planning and Consolidation (BPC), Customer Relationship Management (CRM),C4HANA, S4HANA, Business Objects (BO), SAP Portal, Solution Manager, SuccessFactors Employee Central, EC Payroll, Workforce Software (WFS), Cloud Platform...


  • Sacramento, United States iQuasar Full time

    Benefits: 401(k) 401(k) matching Competitive salary Dental insurance Flexible schedule Health insurance Opportunity for advancement Paid time off Relocation bonus Training & development Title: Splunk/Information Security Engineer Location: Sacramento, CA Clearance: Secret and above Position Responsibilities: Responsible for using current information security...


  • Sacramento, United States IQUASAR LLC Full time

    Job DescriptionJob DescriptionBenefits:401(k)401(k) matchingCompetitive salaryDental insuranceFlexible scheduleHealth insuranceOpportunity for advancementPaid time offRelocation bonusTraining & developmentTitle: Splunk/Information Security EngineerLocation: Sacramento, CAClearance: Secret and abovePosition Responsibilities:Responsible for using current...

  • Senior Workday HRIS Analyst

    Found in: beBee jobs US - 2 weeks ago


    Sacramento, California, United States Pentair Management Company Full time

    Job Description:At Pentair, you will work along-side passionate problem-solvers who are committed to the future of our planet. We put our purpose into practice, inspiring people to move, improve and enjoy life's essential resources for happier, healthier lives. From our residential and business water solutions, to our sustainable innovations and...


  • Sacramento County, CA, United States Department of Technology Full time

    **Telework is available.** The Associate Governmental Program Analyst (AGPA), Digital Equity Engagement and Operations Analyst works under the direction of the Staff Services Manager I (SSM I), Engagement and Operations Manager with extensive, close interaction with other Office leaders and staff. The AGPA supports with OBDL project phases, including...


  • Sacramento County, CA, United States Department of Technology Full time

    **Telework is available.** Under the general direction of the Personnel Selections Staff Services Manager (SSM) I, the Associate Personnel Analyst independently performs the more responsible, varied, and complex technical analytical assignments involving classification allocation, recruitments and selection review/approval process for assigned divisions and...