Sr. Security Analyst

1 month ago


San Francisco, United States hims & hers Full time

Hims & Hers Health, Inc. (better known as Hims & Hers) is the leading health and wellness platform, on a mission to help the world feel great through the power of better health. We are revolutionizing telehealth for providers and their patients alike. Making personalized solutions accessible is of paramount importance to Hims & Hers and we are focused on continued innovation in this space.

About the Role:

We are seeking a Sr. Analyst, Security to help build our Security Operations discipline. Our team moves at a fast pace and always looking to help drive best security practices at our core. This dynamic team enables multiple areas of the business to be able to stay agile, but with always being vigilant to keep our infrastructure secure and drive innovation. This is an opportunity to directly drive change and security in our business.

You Will:
  • Advanced Security Monitoring and Analysis: Oversee the continuous monitoring and in-depth analysis of network traffic, system logs, and security alerts, employing cutting-edge SIEM solutions and leveraging advanced threat intelligence feeds to detect and respond to sophisticated cyber threats.
  • Incident Response Mastery: Develop, refine, and lead the execution of advanced incident response plans and procedures, orchestrating multifaceted incident handling activities with a focus on rapid containment, eradication, and recovery.
  • Vulnerability Assessment and Management Expertise: Lead the identification and prioritization of vulnerabilities across our intricate technology stack, conducting comprehensive vulnerability assessments and overseeing advanced remediation efforts.
  • AWS, Azure, and GCP Security Expertise: Utilize your extensive knowledge of AWS, Azure, and GCP security best practices to assess and enhance the security of cloud environments.
  • Pioneering Threat Intelligence Integration: Maintain an expert understanding of emerging cybersecurity threats and trends, actively integrating advanced threat intelligence into security operations.
  • Master of Security Automation and Tooling: Spearhead the development and deployment of highly sophisticated scripts, automation tools, and custom security solutions.
  • Prior experience with Threat Hunting and making recommendations on findings.
  • Experience in Red team, Blue team, Purple team, and tabletop exercises.
  • Recommend and implement security enhancements to proactively address emerging threats.
  • Assist in the development and enforcement of security policies, standards, and procedures.
  • Prior experience with industry regulations and standards, such as NIST, CIS, and GDPR.
You Have:
  • Bachelor's degree in a relevant field or equivalent work experience.
  • Minimum of 5 years of experience in a security analyst role.
  • Experience with Python and Powershell scripting.
  • Strong expertise in cloud computing, with a preference for AWS.
  • Proficiency in Sumo Logic for creating Insights and Signals.
  • Experience researching through logs for security investigations.
  • Familiarity with security platforms such as Netskope, CrowdStrike, Tenable, Cisco Meraki, and Proofpoint.
  • Certifications such as OCSP, CompTIA Security+, Pentest+, or AWS Certified Security – a plus.
  • Excellent problem-solving and analytical skills.
  • Strong communication, documentation, and teamwork abilities.
  • Ability to work independently and under pressure in a fast-paced environment.
  • Exposure to penetration testing platforms such as Burp Suite, Kali Linux, Metasploit, Nexpose.
  • Skilled with network security tools such as Palo Alto Firewalls, Cisco VPNs, Palo Alto IDS.
  • Understanding of regulatory compliance (NIST CSF, SOX, ISO).
Our Benefits (there are more but here are some highlights):
  • Competitive salary & equity compensation for full-time roles.
  • Unlimited PTO, company holidays, and quarterly mental health days.
  • Comprehensive health benefits including medical, dental & vision, and parental leave.
  • Employee Stock Purchase Program (ESPP).
  • Employee discounts on hims & hers & Apostrophe online products.
  • 401k benefits with employer matching contribution.
  • Offsite team retreats.

#LI-Remote

We are focused on building a diverse and inclusive workforce. If you're excited about this role, but do not meet 100% of the qualifications listed above, we encourage you to apply.

Hims considers all qualified applicants for employment, including applicants with arrest or conviction records, in accordance with the San Francisco Fair Chance Ordinance, the Los Angeles County Fair Chance Ordinance, the California Fair Chance Act, and any similar state or local fair chance laws.

Hims & Hers is committed to providing reasonable accommodations for qualified individuals with disabilities and disabled veterans in our job application procedures.

For our California-based applicants – Please see our California Employment Candidate Privacy Policy to learn more about how we collect, use, retain, and disclose Personal Information.

#J-18808-Ljbffr
  • Security Professional

    3 weeks ago


    San Leandro, California, United States SR Global Security Full time

    At SR Global Security, we are seeking a dedicated and skilled Unarmed Security Officer to join our team. This role offers a rewarding opportunity for individuals who value community safety and security.**Job Overview**We offer a competitive annual salary of approximately $45,000-$60,000 based on experience, benefits, and growth opportunities in the field of...

  • Security Analyst

    1 month ago


    San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout The RoleWe are looking for a Security Analyst to join our frontline cybersecurity defense team. As a Security Analyst, you will be responsible for identifying, catching, and preventing email fraud by efficiently handling a high volume of requests and applying policies. About YouDetail-oriented and passionate about...

  • Security Analyst

    1 month ago


    San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout The RoleWe are looking for an Overnight Security Analyst to join our frontline cybersecurity defense team. As a Security Analyst, you will be responsible for identifying, catching, and preventing email fraud by efficiently handling a high volume of requests and applying policies.About YouDetail-oriented and passionate...


  • San Francisco, CA, United States DBA Web Technologies Full time

    Sr. Analyst Information Security (CISSP, Risk Management, Network Security, encryption, communication protocols) in Waukegan, IL Position: Sr. Analyst Information Security Location: Waukegan, IL Duration: Full-Time Permanent position (no contracts, no corp to corp, no remote) Salary: Excellent Compensation with benefits SKILLS: Information Security...

  • Sr. Business Analyst

    2 weeks ago


    San Francisco, United States Eclaro Full time

    About Us: Perfict Global is a leading IT consulting services provider focused on providing innovative and successful business workforce solutions to Fortune 500 companies. Our trained and experienced professionals constantly strive to bring together the best technologies available to manage client's complex business and technology, participate in...


  • San Francisco, United States Futran Tech Solutions Pvt. Ltd. Full time

    We are looking for Sr . Business Analyst with nCino at San Francisco, CA (Initial Remote).Below the job description go through on it and share the profiles on Hight Priority . Sr . Business Analyst with nCino at San Francisco, CA (Initial Remote) Required Skills: Strong BA with knowledge on Commercial lending with nCino experience is Mandatory . Good...

  • Lead Security Analyst

    3 weeks ago


    San Francisco, United States Optomi Full time

    Lead Security Analyst - Hybrid in Alexandria, VAOptomi, in partnership with a company in the IT Media and broadcasting space is looking to add a Lead Security Analyst to their growing team! The Lead Security Analyst will handle all escalated alerts from the MSSP and investigate events of interest and incidents as they are validated, prioritized, and...


  • San Leandro, United States SR Global Security Full time

    Requirements: - Current Guard Card- High school diploma or GED equivalent, supplemented by relevant security training and certifications- Minimum of 1-2 years of experience in security services, law enforcement, or military- Strong communication and interpersonal skills- Ability to remain calm and composed during high-stress situations- Excellent...


  • San Jose, United States Cypress HCM Full time

    Information Security Risk Assessment Senior AnalystThis is an exciting opportunity to join a growing global company in the cloud-based software industry! As a Security Risk Assessment Sr. Analyst, you will support the Information SecurityRisk Management Program which is part of the organization's InfoSec Governance, Risk, and Compliance (GRC) team....


  • San Jose, United States Cypress HCM Full time

    Information Security Risk Assessment Senior Analyst This is an exciting opportunity to join a growing global company in the cloud-based software industry! As a Security Risk Assessment Sr. Analyst, you will support the Information Security Risk Management Program which is part of the organizations InfoSec Governance, Risk, and Compliance (GRC) team. ...


  • san jose, United States Cypress HCM Full time

    Information Security Risk Assessment Senior AnalystThis is an exciting opportunity to join a growing global company in the cloud-based software industry! As a Security Risk Assessment Sr. Analyst, you will support the Information SecurityRisk Management Program which is part of the organization’s InfoSec Governance, Risk, and Compliance (GRC) team....


  • San Jose, United States Cypress HCM Full time

    Information Security Risk Assessment Senior AnalystThis is an exciting opportunity to join a growing global company in the cloud-based software industry! As a Security Risk Assessment Sr. Analyst, you will support the Information SecurityRisk Management Program which is part of the organization’s InfoSec Governance, Risk, and Compliance (GRC) team....


  • San Francisco, United States Aloden, Inc. Full time

    Mainframe Security Analyst Location: San Francisco, CA 94103 (Hybrid - 3 days onsite, 2 days remote) Candidate Preference: Candidates located within 50-60 miles of San Francisco, CA Work Arrangement: Hybrid (3 days in the office, 2 days remote) Job Description: We are seeking a highly skilled Mainframe Security Analyst to protect our critical...


  • San Francisco, United States BlueVoyant Full time

    SOC Security Analyst IIILocation: Hybrid in the Philippines Office (50% of the time)The shift will be 4 X 10: 8am – 6pm PHL, Sunday – Wednesday or Wednesday – SaturdayBlueVoyant is looking for Security Operations Center (SOC) Security Analyst III to help our global customers manage their IT security. You will be part of a fast-paced team that helps...


  • San Francisco, United States BlueVoyant Full time

    SOC Security Analyst IIILocation: Hybrid in the Philippines Office 50% of the timeThe shift will be 4 X 10: 8am – 6pm PHL, Sunday – Wednesday or Wednesday – SaturdayBlueVoyant is looking for Security Operations Center (SOC) Security Analyst III to help our global customers manage their IT security. You will be part of a fast-paced team that helps...


  • san francisco, United States Incedo Inc. Full time

    Job Title: Sr. Business System AnalystLocation: South SFO, CAPosition Overview:We are seeking a highly skilled Business System Analyst with expertise in Generative AI (GenAI) and a strong background in the Pharmaceutical and Healthcare sectors. The ideal candidate will bridge the gap between business needs and technology solutions, leveraging advanced...


  • san francisco, United States Incedo Inc. Full time

    Job Title: Sr. Business System AnalystLocation: South SFO, CAPosition Overview:We are seeking a highly skilled Business System Analyst with expertise in Generative AI (GenAI) and a strong background in the Pharmaceutical and Healthcare sectors. The ideal candidate will bridge the gap between business needs and technology solutions, leveraging advanced...


  • San Francisco, United States Optomi Full time

    Lead Incident Response Security Analyst - Hybrid in San Fran, CA*Optomi, in partnership with an IT Solutions company is looking to add a Lead Incident Response Security Analyst to their growing team! The Lead Incident Response Security Analyst will be part of a team investigating events of interest and incidents as they are validated, prioritized, and...

  • Sr. Security Engineer

    2 weeks ago


    San Francisco, United States BlueVoyant Full time

    Sr. Security Engineer - Splunk Enterprise Security Location: Remote in the United States US Citizenship required BlueVoyant is currently seeking an experienced Senior Security Engineer to join our Splunk Deployment Engineering Team. In this role you will utilize your advanced knowledge of Splunk security, SIEM platforms and related technologies. You will...


  • San Francisco, United States Allied Universal Full time

    Allied Universal, North America’s leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we serve. We offer medical, dental and vision coverage,...