Security Analyst

1 month ago


San Francisco, United States Abnormal Security Full time
Job DescriptionJob DescriptionAbout The Role

We are looking for a Security Analyst to join our frontline cybersecurity defense team. As a Security Analyst, you will be responsible for identifying, catching, and preventing email fraud by efficiently handling a high volume of requests and applying policies.

About You
  • Detail-oriented and passionate about cybersecurity
  • Positive attitude
  • Comfortable working in a fast-paced and virtual environment
  • Ability to communicate clearly in both verbal and written communication methods
  • Active listener
What You Will Do
  • Perform operational tasks, such as handling high volume intake queues or labeling machine learning data, in a timely manner
  • Propose improvements for processes, workflows, product and policies
  • Support investigation efforts across a range of critical issues
  • Learn about email fraud attack strategies and patterns to prevent an event from occurring
Must Have
  • Ability to work 4pm-12am ET or 8am-4pm ET
  • Ability to work weekends (Sat, Sun)
  • Typically requires less than 1 year of related experience
  • Typically requires a Highschool degree, or working towards Bachelor's degree
  • Proficiency with G Suite (Google) applications
  • Familiarity with Zoom

#LI-ML2


At Abnormal Security certain roles are eligible for a bonus, restricted stock units (RSUs), and benefits. Individual compensation packages are based on factors unique to each candidate, including their skills, experience, qualifications and other job-related reasons. We know that benefits are also an important piece of your total compensation package. Learn more about our Compensation and Equity Philosophy on our Benefits & Perks page.

Base salary range:$20.19—$20.19 USD
  • Security Analyst

    2 months ago


    San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout The RoleWe are looking for an Overnight Security Analyst to join our frontline cybersecurity defense team. As a Security Analyst, you will be responsible for identifying, catching, and preventing email fraud by efficiently handling a high volume of requests and applying policies.About YouDetail-oriented and passionate...


  • San Francisco, United States Bluestone.com Full time

    blueStone Recruiting is a national search firm with a focus of placing top Cyber Security talent from the Analyst level to CISO with prestigious organizations nationwide. Job Description Our client is seeking a Cyber Security Operations Analyst to support an operations team that supports a large government customer. The candidate will be relied upon to...

  • Security Analyst

    3 weeks ago


    San Francisco, United States Anetac, Inc. Full time

    Job DescriptionJob DescriptionJob Title: Senior Security AnalystLocation: United States and Canada Only (Remote)Department: Anetac LabsReports To: Head of Global EngineeringFor California and New York candidates the base salary range for this role is USD$ 165,000 per year - USD $220,000 per year.About Anetac: Antetac is founded on a mission to dynamically...


  • San Francisco, California, United States Sibylline Americas Full time

    Job OverviewCompany OverviewSibylline Americas is a premier consultancy specializing in intelligence and strategic risk management within the security domain. Since its inception, the firm has been dedicated to providing exceptional risk analysis, due diligence, and advisory services to a diverse clientele, including businesses, governmental bodies, and...

  • IT Security Analyst

    3 days ago


    San Francisco, California, United States U.S. Court of Appeals, Ninth Circuit Full time

    About the RoleThe IT Security Analyst (Assessments) plays a critical role in ensuring the security and integrity of the U.S. Court of Appeals, Ninth Circuit's information systems. This position is responsible for continuously identifying, tracking, sharing, and supporting operational IT security requirements across the Ninth Circuit.Key...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman is recognized as the premier collaboration platform for API development, streamlining each phase of API creation and enhancing teamwork to foster superior APIs more efficiently. With over 30 million developers and 500,000 organizations utilizing Postman globally, we are dedicated to our mission of connecting 100 million...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman, Inc. stands as a premier collaboration platform dedicated to API development. Our innovative features simplify the API building process and enhance teamwork, enabling the creation of superior APIs more efficiently. With over 30 million developers and 500,000 organizations utilizing Postman globally, we are on a mission to...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman is recognized as the premier collaboration platform for API development. Our innovative features simplify every phase of API creation and enhance teamwork, enabling the development of superior APIs more efficiently. With over 30 million developers and 500,000 organizations globally utilizing Postman, we are committed to...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman is recognized as the premier collaboration platform for API development, empowering developers and organizations to innovate efficiently. With over 30 million developers and 500,000 organizations utilizing our platform, we are on a mission to connect 100 million developers worldwide.The Senior Security Risk Analyst will be...


  • San Francisco, United States GCR Professional Services Full time

    Position Overview: The Information Security and Technical Operations Analyst will play a crucial role in supporting the Department of the Army (HQDA) G-6 SAP CIO initiatives. This position focuses on the oversight of technical security challenges and operational security measures, alongside the management of information security concerns pertinent to...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman is recognized as the premier collaboration platform for API development, empowering developers and organizations to innovate in an API-first environment. With over 30 million developers and 500,000 organizations utilizing our platform, we are committed to enhancing our mission of connecting 100 million developers...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman, Inc. stands as a premier collaboration platform for API development, empowering developers and organizations globally. With over 30 million developers and 500,000 organizations utilizing our platform, we are committed to enhancing our mission of connecting 100 million developers in an API-centric world.The Senior Security...


  • San Francisco, California, United States Sibylline Americas Full time

    Job OverviewCompany OverviewSibylline Americas is a premier consultancy specializing in intelligence and strategic risk management within the security domain. Since its inception, the firm has been dedicated to providing exceptional risk analysis, due diligence, and advisory services to a diverse clientele, including businesses, governmental bodies, and...


  • San Francisco, California, United States Sibylline Americas Full time

    Job OverviewCompany OverviewSibylline Americas is a premier consultancy specializing in intelligence and strategic risk management within the security domain. Established in 2010, we have been dedicated to assisting businesses, governmental bodies, and non-governmental organizations by delivering top-tier risk assessments, due diligence, and advisory...


  • San Francisco, California, United States U.S. Court of Appeals, Ninth Circuit Full time

    Salary Range: $69,551 - $167,349* (CL 28/29) Location: Remote options available within the contiguous United StatesAre you equipped with exceptional communication and analytical skills? Can you maintain composure in high-pressure situations? If you are driven and eager to collaborate with a skilled team, consider joining the U.S. Court of Appeals, Ninth...


  • San Francisco, California, United States Radiant Security Full time

    About usRadiant Security is the maker of the industry's first AI SOC Analyst, which uses Gen AI to emulate the experience, processes, and decision-making of top-tier security analysts. With Radiant, alerts are sent to our AI analyst before they go to the SOC. Each alert is subjected to dozens to hundreds of dynamically selected tests used to determine...


  • San Francisco, California, United States Radiant Security Full time

    About usRadiant Security is the maker of the industry's first AI SOC Analyst, which uses Gen AI to emulate the experience, processes, and decision-making of top-tier security analysts. With Radiant, alerts are sent to our AI analyst before they go to the SOC. Each alert is subjected to dozens to hundreds of dynamically selected tests used to determine...


  • San Antonio, Texas, United States PeopleTec Full time

    Position OverviewPeopleTec is seeking motivated individuals for the role of Junior Security Analyst. This position is ideal for recent graduates or those with limited experience in the cybersecurity field.Key ResponsibilitiesThe Junior Security Analyst will collaborate with senior analysts to:Review and assess Risk Management Framework (RMF) documentation...


  • San Francisco, California, United States Radiant Security Full time

    About usRadiant Security is the maker of the industry's first AI SOC Analyst, which uses Gen AI to emulate the experience, processes, and decision-making of top-tier security analysts. With Radiant, alerts are sent to our AI analyst before they go to the SOC. Each alert is subjected to dozens to hundreds of dynamically selected tests used to determine...


  • San Diego, United States VIA Technical Full time

    Job Title: Cybersecurity Analyst Location: San Diego, CA (Hybrid) Type: Full-Time Company: Our client, a leader in the clean energy sector, is seeking a Cybersecurity Analyst to join their team. Overview: We are looking for a skilled Cybersecurity Analyst to lead the continuous monitoring and protection of our organization's enterprise assets. This role...