Cybersecurity Analyst

3 weeks ago


Santa Ana, United States MatchPointe Group Full time
Job DescriptionJob Description

Cybersecurity Analyst

Duration: 12+ Months

Location: Santa Ana, California – ONSITE

Matchpointe Group, Inc is seeking a Cybersecurity Analyst, experienced with cybersecurity infrastructure, methodologies, and tools, to work for us in supporting the City of Santa Ana client. The Cybersecurity Analyst position is located within the City's Information Technology Department and reports to the Information Security Officer. (The Cybersecurity Analyst does not perform supervisory duties)

This position will start as a relatively lower mid level Analyst, initially requiring hands-on administration of the City's cybersecurity posture (infrastructure and processes), leading to acquisition of cybersecurity applications and tools, then development and implementation of cybersecurity policies, standards, guidelines, and procedures, toward transition into a Cybersecurity Officer role.

This is NOT a senior level position but is also NOT an intern or junior position – it is a growth opportunity for an ambitious and passionate cybersecurity analyst with enough experience to take on responsibility from day one, looking to grow into a strong cybersecurity career.

Essential Duties and Responsibilities

Phase 1

  1. Monitor and utilize security toolsets to identify suspicious and malicious activities and inadequate security practices across the Port's network (e.g., analyze network traffic, vulnerability scans, identification of computerviruses, unauthorized user activity) which may compromise the integrity and availability of systems.
  2. Perform Event detection & response tuning on relevant reporting and alerting systems.
  3. Perform Active Threat Hunting responding to security events and initiating remediation efforts
  4. Assist with incident response planning, respond and investigate cybersecurity events/incidences.
  5. Writes reports for management regarding incidences and false positives.
  6. Review security information and event management logs and reports, provide findings and recommendationsto IM leadership.

Phase 2

  1. Assist with planning and implementing cybersecurity measures to protect networking, servers, applications,and computer systems.
  2. Perform risk assessments and mitigation planning.
  3. Facilitate internal and external penetration testing.
  4. Assist with the development and implementation of information security policies, standards, guidelines, and procedures.
  5. Review designs of proposed major applications and upgrades for compliance with security policy; perform routinesecurity audits, report findings, recommend system enhancements

Education, Skills & Desirable Certification(s)

  1. 2+ years of experience in working within enterprise cybersecurity systems
  2. Bachelors of Science in Computer Science or related field
  3. Hold at least one of the following certifications:
    1. Global Information Assurance Certification Security Essentials (GSEC);
    2. CompTIA Advanced Security Practitioner (CASP+) or Security+;
    3. Cisco Security Certification CCNA, or CCNA Cyber Ops
    4. Other related industry accepted certification
  4. Understands common protocols such as: DHCP, LDAP, SNMP, SMTP, HTTP, SSL.
  5. Demonstrates strong understanding of cybersecurity concepts, best practice and tools.

Desirable Skills

  1. Knowledge and experience with Security Incident and Event Management (SIEM) Systems.
  2. Knowledge and experience with Intrusion Detection Systems and other alerting platforms.
  3. Familiarity with enterprise networking technology.
  4. Experience with anomaly detection and behavioral analytics.
  5. Prior experience working in conjunction with a Managed Detection and Response (MDR) vendor would be very helpful because our client anticipates using such a service within the next year or so. But if you don't have that experience, that's ok if you possess most of above- mentioned qualifications.


  • Santa Ana, United States Matchpointe Group Full time

    Cybersecurity Analyst Duration: 12+ Months Location: Santa Ana, California ONSITE Matchpointe Group, Inc is seeking a Cybersecurity Analyst, experienced with cybersecurity infrastructure, methodologies, and tools, to work for us in supporting the City of Santa Ana client. The Cybersecurity Analyst position is located within the Citys Information...


  • Santa Ana, California, United States NavitsPartners Full time

    Position: Security AnalystKey Responsibilities:The main duty involves overseeing, reacting to alerts, and disseminating threat intelligence pertinent to our clients' networks and systems.Employ a range of tools to scan and analyze incidents, including Carbon Black, Windows Defender Advanced Threat Protection (ATP), Azure ATP, and Office 365 ATP, taking...


  • Santa Ana, California, United States NavitsPartners Full time

    Position: Security AnalystKey Responsibilities:Monitor and respond to security alerts while effectively communicating relevant threat intelligence from diverse sources impacting client networks and systems.Employ a range of tools to assess and investigate security incidents, including Carbon Black, Windows Defender Advanced Threat Protection (ATP), Azure...


  • Santa Ana, California, United States NavitsPartners Full time

    Position: Security AnalystKey Responsibilities:Monitor and respond to security alerts, providing timely communication of threat intelligence pertinent to our clients' networks and systems.Employ a range of tools to assess and investigate security incidents, including Carbon Black, Windows Defender Advanced Threat Protection (ATP), Azure ATP, and Office 365...


  • Santa Clara, California, United States MDS (Micro-Data Systems) Full time

    Lead Cybersecurity AnalystLocation: Fully OnsitePotential for hybrid work arrangements after acclimatization.Key Responsibilities:The Analyst will oversee Security Operations, focusing on the monitoring, analysis, and response to security events and potential incidents.Engage in proactive threat hunting, enhance detection capabilities, and integrate threat...


  • Santa Ana, California, United States MatchPointe Group Full time

    Job OverviewPosition: Cybersecurity AnalystDuration: 12+ MonthsLocation: Santa Ana, California – ONSITEMatchpointe Group, Inc is in search of a Cybersecurity Analyst with a solid background in cybersecurity frameworks, methodologies, and tools. This role is essential in supporting our client, the City of Santa Ana, within the Information Technology...


  • Santa Ana, California, United States MatchPointe Group Full time

    Job OverviewPosition: Cybersecurity AnalystDuration: 12+ MonthsLocation: Santa Ana, California – ONSITEMatchpointe Group, Inc is in search of a Cybersecurity Analyst who possesses a solid understanding of cybersecurity frameworks, methodologies, and tools. This role is integral to supporting our client, the City of Santa Ana, within the Information...


  • Santa Ana, California, United States MatchPointe Group Full time

    Position OverviewCybersecurity AnalystDuration: 12+ MonthsLocation: Santa Ana, California – ONSITEMatchPointe Group, Inc is in search of a Cybersecurity Analyst who possesses a solid understanding of cybersecurity frameworks, methodologies, and tools. This role is essential in supporting our client, the City of Santa Ana, within the Information Technology...


  • Santa Ana, California, United States First American Full time

    About UsJoin a team that prioritizes its people. First American has consistently demonstrated a commitment to its workforce, fostering an environment where everyone feels valued, supported, and empowered to innovate and achieve their fullest potential. Our inclusive culture has garnered numerous accolades, including recognition on the Fortune 100 Best...


  • Santa Ana, California, United States First American Full time

    About Us At First American, we have maintained a steadfast commitment to our employees since 1889. Our team is dedicated to their work, and we prioritize creating an environment where everyone feels included, supported, and empowered to innovate and achieve their full potential. Our culture, which emphasizes inclusivity and prioritizes people, has garnered...


  • Santa Barbara, California, United States Security Industry Specialists Full time

    Position Overview:Job Title: Security Operations SpecialistCompany Overview:At Security Industry Specialists, we are committed to excellence in providing security solutions. Our focus is on cultivating a workforce of dedicated professionals who are integral to our mission. We believe in fostering a collaborative environment where every team member plays a...


  • Santa Clara, California, United States Software Technology Inc. Full time

    Location: Santa Clara, CAWork Arrangement: OnsiteKey Qualifications:• A Bachelor's degree in Information Technology or a related discipline.• 3-4 years of leadership experience in information security or a similar field.• Proven track record in collaborating with cross-functional teams to implement effective security measures.• Experience in...


  • Santa Ana, United States Ledgent Technology Full time

    Financial Services client is seeking a Remote Configuration Management Analyst1+ year contractMax Pay - $45.77/hr W2JOB DESCRIPTIONConfiguration Management Analyst, is responsible for technical and process ownership of the Configuration Management Database (CMDB) and its relationship to other functions and departments and performs the day-to-day delivery of...


  • Santa Ana, United States Ledgent Technology Full time

    Financial Services client is seeking a Remote Configuration Management Analyst1+ year contractMax Pay - $45.77/hr W2JOB DESCRIPTIONConfiguration Management Analyst, is responsible for technical and process ownership of the Configuration Management Database (CMDB) and its relationship to other functions and departments and performs the day-to-day delivery of...


  • Santa Clara, United States MDS (Micro-Data Systems) Full time

    Senior Security AnalystLocation: Fully Onsite Santa Clara, CA 95054 Potential to be hybrid once acclimated. ResponsibilitiesThe Analyst is responsible for Security Operations, including monitoring, analysis, and response to security events and potential security incidentsThe Analyst will also work on threat hunting, improvements to detection, integrating...


  • Santa Clara, United States MDS (Micro-Data Systems) Full time

    Senior Security AnalystLocation: Fully Onsite Santa Clara, CA 95054 Potential to be hybrid once acclimated. ResponsibilitiesThe Analyst is responsible for Security Operations, including monitoring, analysis, and response to security events and potential security incidentsThe Analyst will also work on threat hunting, improvements to detection, integrating...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is a leading cybersecurity company that protects our digital way of life. We're seeking a talented Product Marketing Manager to help shape the marketing strategy for our innovative products.Key ResponsibilitiesDevelop and execute marketing strategies for our new product, Strata Cloud Manager for SASE and ADEM...

  • System Analyst

    3 weeks ago


    Santa Clara, United States SmartSource Technical Solutions Full time

    PLEASE READ BEFORE APPLYING. THIS POSITION IS NOT AVAILABLE FOR THIRD PARTY VENDORS. Smart Source has a customer seeking a Security Engineer for a 7 Month 100% onsite opportunity located in Santa Clara, CA. As time goes along, there is a possibility of hybrid taking place, but to start, this is full-time onsite.This is a standard Monday-Friday 8AM-5PM...

  • System Analyst

    3 weeks ago


    Santa Clara, United States SmartSource Technical Solutions Full time

    PLEASE READ BEFORE APPLYING. THIS POSITION IS NOT AVAILABLE FOR THIRD PARTY VENDORS. Smart Source has a customer seeking a Security Engineer for a 7 Month 100% onsite opportunity located in Santa Clara, CA. As time goes along, there is a possibility of hybrid taking place, but to start, this is full-time onsite.This is a standard Monday-Friday 8AM-5PM...


  • Santa Ana, United States Ledgent Technology Full time

    Financial Services client is seeking a Remote Configuration Management Analyst/Developer1+ year contractMax Pay - $45.77/hr W2JOB DESCRIPTIONConfiguration Management Analyst, is responsible for technical and process ownership of the Configuration Management Database (CMDB) and its relationship to other functions and departments and performs the day-to-day...