Security Analyst

4 weeks ago


San Francisco, United States Anetac, Inc. Full time
Job DescriptionJob Description

Job Title: Senior Security Analyst
Location: United States and Canada Only (Remote)
Department: Anetac Labs
Reports To: Head of Global Engineering
For California and New York candidates the base salary range for this role is USD$ 165,000 per year - USD $220,000 per year.

About Anetac: Antetac is founded on a mission to dynamically link data patterns, accounts, and identities.  At Anetac, our roots in cybersecurity run deep, We leverage decades of cybersecurity experience to serve organizations of all types and sizes. Prior to establishing Anetac, our founding team conducted in-depth interviews with over 35 security executives around the globe to understand issues related to service accounts. With a customer-centric approach and mindfulness to the dynamic environments facing security teams today, we have developed a world-class identity management platform that provides streaming discovery and management of the dynamic service account landscape every organization encounters today. Our knowledge, passion for security and commitment to continuous improvement are aimed at transforming how service accounts are managed and secured.

Anatec is a series A funding company totaling $16 million which will bring necessary disruption to the identity and security market by providing an intuitive, rapidly deployable SaaS solution. The streaming solution offers real-time visibility, enabling users to discover, monitor and respond to the large threat surface exploited via service accounts. These threats include but are not limited to large standing privileges, shared use, lack of credential rotation and dormancy of an account.

Job Summary:
We are seeking a dedicated Senior Security Analyst who is self-motivated and has an entrepreneurial spirit at heart. The role includes being in the field, with field-facing responsibilities. The right candidate is an enthusiastic technologist who is very comfortable working in a fast-paced, and dynamic environment, and is excited to interface with customers. In this role you will be responsible for analyzing customer data sets to identify interesting account activity, creating comprehensive reports, coaching partners in creating reports, and collaborating with the product team to continuously enhance our tools. This role requires a strong analytical mindset, excellent communication skills, and a proactive approach to improving security measures. Strong interpersonal communication skills (verbal & written) are a must. The role requires strategic thinking and the ability to be a thought leader.

Key Responsibilities:

Data Analyst and Monitoring:

  • Analyze customer data sets to detect unusual or suspicious account activity.

  • Utilize security tools and techniques to monitor and evaluate data patterns.

  • Investigate suspicious  security patterns in a timely manner.

Reporting:

  • Generate detailed reports on security findings, trends, and incidents.

  • Present reports to stakeholders, ensuring clarity and actionable insights.

  • Maintain accurate and up-to-date documentation of all security activities and findings.

Coaching and Partner Support:

  • Provide coaching and training to partners on interpreting security reports and findings.

  • Offer guidance and support in implementing security recommendations and best practices.

  • Act as a point of contact for partners’ security-related queries and concerns.

Thought Leadership and Advocacy:

  • Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques.

  • Understanding of MITRE Framework and adversarial methodologies.

  • Drive conversations around offensive techniques and recommendations.

  • Provide thought leadership and security hardening strategies for customer environments 

  • Demonstrate an expert understanding of the life cycle of network threats, attack vectors, and methods of exploitation with an understanding of intrusion set tactics, techniques, and procedures.

  • Knowledge of TCP/IP Protocols, network analysis and network/security applications, including log and network traffic capture analysis.

Collaboration and Improvement

  • Work closely with the product team to identify opportunities for enhancing the platform features.

  • Contribute to the development and refinement of security reports, procedures, and protocols.

  • Participate in regular team meetings to discuss security trends, challenges, and improvement strategies.

Qualifications:

  • Bachelor’s degree in Computer Science, Information Security, or a related field, or equivalent experience.

  • Minimum of 5 years of experience in a security analyst role or similar.

  • Expertise in multiple security domains such as identity management and authentication, cryptography, networking, web protocols.

  • Strong understanding of security frameworks, such as MITRE, NIST or others.

  • Proven experience as a Security Analyst or in a similar role, with a strong understanding of security concepts, protocols, and practices.

  • Proficiency in using security monitoring and analysis tools.

  • Proficiency with Neptune/Jupyter notebooks for data analysis is desirable.

  • Excellent analytical and problem-solving skills.

  • Strong communication and interpersonal skills, with the ability to convey complex information clearly and effectively.

  • Experience in coaching or training others is a plus.

  • Good understanding of regulations governing security practices in regulated industries is a plus

  • Ability to work independently and as part of a team in a fast-paced environment.

Benefits:

  • Competitive salary.

  • Company equity.

  • Medical, dental, vision and stock options.

  • Generous time off.

  • Company meals every Wednesday.

  • Virtual weekly happy hours.

  • Monthly Health & Wellness Program stipend.

  • Commuter travel program.

  • Company events.

  • Professional Self Development stipend annually to grow your knowledge.

Our Commitment to Diversity and Inclusion:

We’re committed to growing and empowering a more inclusive community within our company, industry, and cities. That’s why we hire and cultivate diverse teams of people from all backgrounds, experiences, and perspectives. We believe that true innovation happens when everyone has room at the table and the tools, resources, and opportunity to excel.

Statement of Non-Discrimination: In keeping with our beliefs and goals, no employee or applicant will face discrimination or harassment based on: race, color, ancestry, national origin, religion, age, gender, marital/domestic partner status, sexual orientation, gender identity or expression, disability status, or veteran status. Above and beyond discrimination and harassment based on “protected categories,” we also strive to prevent other subtler forms of inappropriate behavior (i.e., stereotyping) from ever gaining a foothold in our office. Whether blatant or hidden, barriers to success have no place at Anetac. We value a diverse workforce – people who identify as women, non-binary or gender non-conforming, LGBTQIA+, American Indian or Native Alaskan, Black or African American, Hispanic or Latinx, Native Hawaiian or Other Pacific Islander, differently-abled, caretakers and parents, and veterans are strongly encouraged to apply. Thank you to the Level Playing Field Institute for this statement of non-discrimination.

If you need any accommodations, please inform your recruiting contact upon initial connection.


  • Security Analyst

    1 month ago


    San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout The RoleWe are looking for a Security Analyst to join our frontline cybersecurity defense team. As a Security Analyst, you will be responsible for identifying, catching, and preventing email fraud by efficiently handling a high volume of requests and applying policies. About YouDetail-oriented and passionate about...

  • Security Analyst

    3 days ago


    San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout The RoleWe are looking for a Security Analyst to join our frontline cybersecurity defense team. As a Security Analyst, you will be responsible for identifying, catching, and preventing email fraud by efficiently handling a high volume of requests and applying policies. About YouDetail-oriented and passionate about...

  • Security Analyst

    2 months ago


    San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout The RoleWe are looking for an Overnight Security Analyst to join our frontline cybersecurity defense team. As a Security Analyst, you will be responsible for identifying, catching, and preventing email fraud by efficiently handling a high volume of requests and applying policies.About YouDetail-oriented and passionate...

  • Security Analyst

    3 days ago


    San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout The RoleWe are looking for an Overnight Security Analyst to join our frontline cybersecurity defense team. As a Security Analyst, you will be responsible for identifying, catching, and preventing email fraud by efficiently handling a high volume of requests and applying policies.About YouDetail-oriented and passionate...


  • San Francisco, United States Bluestone.com Full time

    blueStone Recruiting is a national search firm with a focus of placing top Cyber Security talent from the Analyst level to CISO with prestigious organizations nationwide. Job Description Our client is seeking a Cyber Security Operations Analyst to support an operations team that supports a large government customer. The candidate will be relied upon to...


  • San Francisco, United States Aloden LLC Full time

    Mainframe Security Analyst Location: San Francisco, CA 94103 (Hybrid – 3 days onsite, 2 days remote) Candidate Preference: Candidates located within 50–60 miles of San Francisco, CA Work Arrangement: Hybrid (3 days in the office, 2 days remote) Job Description: We are seeking a highly skilled Mainframe Security Analyst to protect our critical mainframe...


  • San Francisco, United States Loram Maintenance of Way Full time

    Job SummaryWe are seeking a highly skilled IT Security Senior Analyst to join our team at Loram Maintenance of Way. As a key member of our Information Technology department, you will be responsible for monitoring our network for security breaches, conducting investigations, and implementing security protocols to protect our company, data, and...


  • San Francisco, California, United States Sibylline Americas Full time

    Job OverviewCompany OverviewSibylline Americas is a premier consultancy specializing in intelligence and strategic risk management within the security domain. Since its inception, the firm has been dedicated to providing exceptional risk analysis, due diligence, and advisory services to a diverse clientele, including businesses, governmental bodies, and...

  • IT Security Analyst

    7 days ago


    San Francisco, California, United States U.S. Court of Appeals, Ninth Circuit Full time

    About the RoleThe IT Security Analyst (Assessments) plays a critical role in ensuring the security and integrity of the U.S. Court of Appeals, Ninth Circuit's information systems. This position is responsible for continuously identifying, tracking, sharing, and supporting operational IT security requirements across the Ninth Circuit.Key...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman is recognized as the premier collaboration platform for API development, streamlining each phase of API creation and enhancing teamwork to foster superior APIs more efficiently. With over 30 million developers and 500,000 organizations utilizing Postman globally, we are dedicated to our mission of connecting 100 million...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman is recognized as the premier collaboration platform for API development. Our innovative features simplify every phase of API creation and enhance teamwork, enabling the development of superior APIs more efficiently. With over 30 million developers and 500,000 organizations globally utilizing Postman, we are committed to...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman, Inc. stands as a premier collaboration platform dedicated to API development. Our innovative features simplify the API building process and enhance teamwork, enabling the creation of superior APIs more efficiently. With over 30 million developers and 500,000 organizations utilizing Postman globally, we are on a mission to...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman is recognized as the premier collaboration platform for API development, empowering developers and organizations to innovate efficiently. With over 30 million developers and 500,000 organizations utilizing our platform, we are on a mission to connect 100 million developers worldwide.The Senior Security Risk Analyst will be...


  • San Francisco, United States GCR Professional Services Full time

    Position Overview: The Information Security and Technical Operations Analyst will play a crucial role in supporting the Department of the Army (HQDA) G-6 SAP CIO initiatives. This position focuses on the oversight of technical security challenges and operational security measures, alongside the management of information security concerns pertinent to...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman is recognized as the premier collaboration platform for API development, empowering developers and organizations to innovate in an API-first environment. With over 30 million developers and 500,000 organizations utilizing our platform, we are committed to enhancing our mission of connecting 100 million developers...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman, Inc. stands as a premier collaboration platform for API development, empowering developers and organizations globally. With over 30 million developers and 500,000 organizations utilizing our platform, we are committed to enhancing our mission of connecting 100 million developers in an API-centric world.The Senior Security...


  • San Francisco, California, United States Sibylline Americas Full time

    Job OverviewCompany OverviewSibylline Americas is a premier consultancy specializing in intelligence and strategic risk management within the security domain. Since its inception, the firm has been dedicated to providing exceptional risk analysis, due diligence, and advisory services to a diverse clientele, including businesses, governmental bodies, and...


  • San Francisco, California, United States Sibylline Americas Full time

    Job OverviewCompany OverviewSibylline Americas is a premier consultancy specializing in intelligence and strategic risk management within the security domain. Established in 2010, we have been dedicated to assisting businesses, governmental bodies, and non-governmental organizations by delivering top-tier risk assessments, due diligence, and advisory...


  • San Francisco, California, United States U.S. Court of Appeals, Ninth Circuit Full time

    Salary Range: $69,551 - $167,349* (CL 28/29) Location: Remote options available within the contiguous United StatesAre you equipped with exceptional communication and analytical skills? Can you maintain composure in high-pressure situations? If you are driven and eager to collaborate with a skilled team, consider joining the U.S. Court of Appeals, Ninth...


  • San Francisco, California, United States Radiant Security Full time

    About usRadiant Security is the maker of the industry's first AI SOC Analyst, which uses Gen AI to emulate the experience, processes, and decision-making of top-tier security analysts. With Radiant, alerts are sent to our AI analyst before they go to the SOC. Each alert is subjected to dozens to hundreds of dynamically selected tests used to determine...