Sr. Cybersecurity Analyst

6 days ago


San Jose, United States The Norland Group Full time
Job DescriptionJob Description

Description of role:

We are seeking an experienced Senior Cybersecurity Analyst to join our cybersecurity team. The successful candidate will be supporting us with different security operations tasks including monitoring, analyzing, and responding to security threats, threat hunting and vulnerability management. You will be expected to have practical implementation knowledge of various security, privacy, and business continuity and compliance frameworks.

 

Location:Hybrid, working onsite at our San Jose HQ 3 days per week, with the flexibility to work remotely the remainder of your time. 

 

Responsibilities:

 

  • Monitor and analyze security event logs from various sources (e.g., firewalls, intrusion detection systems, endpoint protection) to identify potential security threats.
  • Conduct in-depth analysis of security incidents to determine root cause and recommend remediation steps.
  • Develop and implement DLP policies and procedures to protect sensitive data from unauthorized access or exfiltration.
  • Perform regular vulnerability scans using tools such as Tenable and Rapid7 Insight VM to identify potential vulnerabilities in the organization's network infrastructure.
  • Prioritize remediation efforts based on risk assessment and business impact.
  • Coordinate remediation efforts with IT teams to ensure timely patching of identified vulnerabilities.
  • Conduct threats hunting activities using different tools including SIEM, EDR and CASB to proactively identify potential threats that may have evaded traditional security controls.
  • Monitor network traffic, detect anomalies, and respond to potential security threats using advanced security tools and technologies.
  • Collaborate with the team to respond quickly and effectively in the event of a security breach or incident.
  • Develop and maintain documentation on cybersecurity processes, procedures, and best practices.

 

Requirements:

  • Bachelor's degree in Computer Science, Information Assurance, or related field; Master's degree preferred.
  • 5+ years of experience in a cybersecurity role with a focus on threat analysis, incident response, vulnerability management, or DLP monitoring.
  • Proven experience with DLP solutions such as Symantec Data Loss Prevention (DLP), Netskope DLP, Endpoint Protector or similar technologies.
  • Experience with vulnerability management tools such as Tenable or Rapid 7 Insight VM is required; knowledge of other scanning tools is a plus.
  • Utilize Network Detection and Response (NDR) tools to monitor network traffic, detect anomalies, and respond to potential security threats.
  • Experience or knowledge in NDR tools is preferred.
  • You’re inclusive, adapting your style to the situation and diverse global norms of our people.
  • An avid learner, you approach challenges with curiosity and resilience, seeking data to help build understanding.
  • You’re collaborative, building relationships, humbly offering support and openly welcoming approaches.
  • Innovative and creative, you proactively explore new ideas and adapt quickly to change.
Company DescriptionAbout us:

The Norland Group has been in operation successfully since 1996. We are a strong believer of people management, professionalism and accountability. We only make promises when we are certain we can fulfill them. Our business focuses on fulfilling the needs of commercial and government customers in administrative services, workforce mobilization, information technology, engineering, project management services.
Our Mission Statement

Our main goal is to provide career advancement opportunities to our associates. We are committed to bringing our customers exceptional support services with the highest quality, integrity, and innovation. We believe that we are the stepping stone for our associates to advance their careers and to live a better life. Everyone should have a chance to live a successful and happy life. We operate our business based on those values and we choose employees who value the same principles.Company DescriptionAbout us:\r
\r
The Norland Group has been in operation successfully since 1996. We are a strong believer of people management, professionalism and accountability. We only make promises when we are certain we can fulfill them. Our business focuses on fulfilling the needs of commercial and government customers in administrative services, workforce mobilization, information technology, engineering, project management services.\r
Our Mission Statement\r
\r
Our main goal is to provide career advancement opportunities to our associates. We are committed to bringing our customers exceptional support services with the highest quality, integrity, and innovation. We believe that we are the stepping stone for our associates to advance their careers and to live a better life. Everyone should have a chance to live a successful and happy life. We operate our business based on those values and we choose employees who value the same principles.

  • San Mateo, United States Visa Full time

    Company Description Visa is a world leader in payments and technology, with over 259 billion payments transactions flowing safely between consumers, merchants, financial institutions, and government entities in more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable, and secure...


  • San Jose, United States Eastridge Full time

    Job DescriptionJob DescriptionEastridge Workforce Solutions is a leading provider of workforce management solutions, committed to connecting skilled professionals with meaningful career opportunities. We are seeking an experienced Senior Cybersecurity Analyst to join our cybersecurity team. The successful candidate will be supporting us with different...


  • San Jose, California, United States CyberCoders Full time

    About CyberCodersCyberCoders is a well-established and growing cybersecurity company that specializes in Google Chronicle SecOps. We have transformed hundreds of companies across various sectors, and our continued growth has created a need for a SOC Leader to join our team.Job SummaryWe are seeking a highly skilled and experienced SOC Leader to lead a team...


  • San Jose, California, United States TEKsystems Full time

    Job OverviewPosition Summary:The Security Operations team at TEKsystems is seeking a dedicated Cybersecurity Operations Analyst to enhance our security infrastructure. This role is pivotal in managing and optimizing our security protocols, focusing on firewalls, proxies, load balancing, and vulnerability management.Key Responsibilities:• Develop and...


  • San Jose, California, United States Eastridge Full time

    Job SummaryEastridge Workforce Solutions is a leading provider of workforce management solutions, committed to connecting skilled professionals with meaningful career opportunities. We are seeking an experienced Cybersecurity Analyst to join our cybersecurity team.Key ResponsibilitiesThreat Detection and Response: Monitor and analyze security event logs from...


  • San Diego, California, United States West 4th Strategy Full time

    Job OverviewPosition: Cybersecurity Assurance AnalystCompany: West 4th StrategyRole SummaryWe are seeking a Cybersecurity Assurance Analyst to join our team. This role is crucial in safeguarding the integrity of information systems and ensuring compliance with industry standards. The ideal candidate will contribute to the mission of delivering advanced...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will play a critical role in identifying, catching, and preventing email fraud.Key ResponsibilitiesOperational Tasks: Perform high-volume intake queue handling and labeling machine...


  • San Jose, California, United States Bayforce Full time

    Important Notice: No third parties or vendors. Direct applicants only.Are you a seasoned Cybersecurity Engineer with a strong commitment to advancing threat detection and security oversight? Bayforce is seeking a Lead Cybersecurity Engineer to become part of our dynamic team on a contract-to-hire basis. This position is primarily remote, offering flexibility...


  • San Diego, United States Independent Financial Group Full time

    Job DescriptionJob DescriptionSalary: $75-85K BOEIndependent Financial Group, LLC (IFG) an independent broker-dealer in San Diego, California is currently seeking a Cybersecurity Analyst. This role is expected to provide security knowledge and expertise in information systems to effectively manage the organization’s cyber risk. IFG, America’s Finest...


  • San Antonio, United States Secure Innovations LLC Full time

    Why Work at SI? Secure Innovations (SI) successfully and continuously strives to become experts in the Cybersecurity field by only focusing on Cyber! Because of this, we proudly stand behind our motto, "We're Not Standard Cyber. We're the Cyber Standard." SI was built on the principle that people matter first and foremost. SI believes in providing a strong...


  • San Francisco, United States ShiftCode Analytics Full time

    2 positions. Look for local people first, but if someone is a good match and non-local..will consdier it. We need a Cybersecurity Analyst for a 6+ month contract for a public sector client in Long Beach, CA. This is a 100% REMOTE position. We would prefer candidates Local to the Long Beach, CA area, but it is not mandatory. Our client is seeking to...

  • Sr. Financial Analyst

    2 months ago


    San Jose, California, United States Nutanix Full time

    Sr. Financial AnalystHungry, Humble, Honest, with Heart.The OpportunityAre you a highly analytical professional with exceptional financial analysis skills? Do you have 5-7 years of experience? If so, join our high impact team at Nutanix as a Sr. Financial Analyst. You'll have the opportunity to partner with business leaders, streamline financial processes,...


  • San Diego, California, United States RSI Security Full time

    Job Overview*** Please ensure you read through the entire job posting and you also understand the work model, expectations, requirements, location, and qualification requirements for this role. ***Location: RemoteType: 6-month Contract-to-HirePay: $25 - $45/hr Position Summary:RSI Security is a prominent provider of cybersecurity solutions, dedicated to...

  • Cybersecurity Analyst

    2 weeks ago


    San Francisco, United States Unreal Gigs Full time

    Introduction:Are you passionate about protecting systems, networks, and data from ever-evolving cyber threats? Do you have the analytical skills to detect vulnerabilities before they become risks, and the technical know-how to respond to incidents with precision and speed? If you're driven by the challenge of staying one step ahead of cybercriminals, then...

  • Cybersecurity Analyst

    4 weeks ago


    San Francisco, United States A Society Group, Inc. Full time

    Job DescriptionJob DescriptionWe are looking for a Cybersecurity Analyst to join our Product Security team. This role is responsible for identifying, triaging, remediating, and reporting on vulnerabilities in software and cloud infrastructure of self-driving vehicle product.What you will do (Responsibilities)● Own the vulnerability management lifecycle...

  • Cybersecurity Analyst

    2 weeks ago


    San Francisco, United States A Society Group Full time

    We are looking for a Cybersecurity Analyst to join our Product Security team. This role is responsible for identifying, triaging, remediating, and reporting on vulnerabilities in software and cloud infrastructure of self-driving vehicle product. What you will do (Responsibilities) ? Own the vulnerability management lifecycle end-to-end, from detection...

  • Cybersecurity Analyst

    2 months ago


    San Francisco, United States A Society Group, Inc. Full time

    Job DescriptionJob DescriptionWe are looking for a Cybersecurity Analyst to join our Product Security team. This role is responsible for identifying, triaging, remediating, and reporting on vulnerabilities in software and cloud infrastructure of self-driving vehicle product.What you will do (Responsibilities)● Own the vulnerability management lifecycle...

  • Lease Admin Sr Analyst

    2 months ago


    San Jose, California, United States CBRE Full time

    About the Role: As a CBRE Lease Administration Sr. Analyst, you will be responsible for conducting reconciliations for large clients to ensure operating expenses follow lease terms. This job is a part of the Lease Administration functional area which focuses on providing real estate portfolio administration, database management, accounts payable and...

  • Compliance Analyst

    1 week ago


    San Francisco, United States Unreal Gigs Full time

    Job DescriptionJob DescriptionIntroduction:Are you passionate about ensuring that organizations adhere to regulatory requirements and security best practices? Do you have the expertise to assess IT and cybersecurity environments for compliance while keeping teams on the right side of regulatory frameworks? If you’re a detail-oriented professional with a...


  • San Jose, United States Irvine Technology Corporation Full time

    Job DescriptionJob DescriptionSr. Workday Payroll, Time Tracking and Absence Analyst (Hybrid)We have an immediate need for a contract Sr. Workday Payroll, Time Tracking and Absence Analyst to join a leading financial automation software organization. The Sr. Workday Payroll, Time Tracking and Absence Analyst is responsible for partnering with internal teams...