Cyber security Operations Analyst

4 weeks ago


San Diego, United States Vets Hired Full time

About the job Cyber security Operations Analyst - OT

Duties and Responsibilities

Maintain and operate cybersecurity technology and and provide expertise in area of focus (e.g. Risk Assessments, Controls Engineering or Incident Response).Collaborates with the business to understand their needs in order to tailor security offerings unique to their environment.Uses working knowledge of IT system functionality, architecture and capabilities to effectively diagnose and troubleshoot issues with some assistance.Conducts competitive analyses on (in-use and alternative) cyber technologies and documents recommendations for our environment.Provides awareness and guidance within Sempra Infrastructure community on secure business processes, architecture design, and technical controls.Maintains awareness of evolving cybersecurity threats and best practices for mitigation.Develops procedures and guidelines for implementing information security systems and practices.Develops and aggregates metrics to measure, monitor and report on the effectiveness of information security controls and compliance with information security policies.Performs other duties as assigned (no more than 5% of duties).Education

Bachelor's degree in Computer Science or other science or technology major or equivalent experience required.Experience

Minimum of 2-5 years of direct experience within the information security field required.In-depth experience in at least one cybersecurity discipline required.Experience with projects of moderately sized security related initiatives to successful completion required.Demonstrated experience in vendor selection, testing, implementation, and operations of a broad array of security technologies required.Knowledge, Skills and Abilities

Familiarization with Endpoint protection software such as Trellix and Microsoft Defender.Familiarization in deploying vulnerability management agents.Experience deploying logging agents and configurations.Knowledge of firewalls and security zone.Experience working in an Operation Technology (OT), ICS / SCADA environment.Experience with SCADA network protocols.Experience with OT network monitoring tools (such as but not limited to: Dragos, Cybervision, CyberX).Ability to take initiative and work independently when needed.Ability to maintain, upgrade and recommend operational cybersecurity tools.Ability to work with Cybersecurity OT Engineering to make recommendations for new tools and capabilities.Ability to work effectively on multiple projects within a team structure and excellent written and oral communication skills.Licenses and Certifications

Certified Information Systems Security Professional (CISSP) certification, Global Information Security Professional (GISP) certification, Global Information Assurance Certification (GIAC), Certified Information Systems Auditor (CISA), or Certified Internal Auditor (CIA) certificate preferred.Targeted professional cybersecurity certifications (i.e. forensics and incident response) preferred.Other Qualifications

Bilingual in English/Spanish preferred.

#J-18808-Ljbffr



  • San Diego, United States Select Cyber Full time

    Security Operations Center - SOC Manager Full time | Select Cyber | United States Posted On 11/11/2018 Job Information Job Opening ID ZR_31_JOB Technology City La Jolla State/Province California 92037 Job Description Select Cyber is seeking a Security Operations Center Manager for a high-profile position with an established multinational client. Primary...


  • San Diego, United States Atechstar Full time

    JOB DESCRIPTIONIdeally you have experience from the Maritime industry; and in depth maritime control systems and Cyber Security competence. You will be working closely with our Cybersecurity and Security Operations Center teams you will also be making observations on vessel threats and vulnerabilities management to ensure adherence to ICT Governance and...

  • Cyber Security Analyst

    2 months ago


    San Diego, United States Atechstar Full time

    JOB DESCRIPTIONIdeally you have experience from the Maritime industry; and in depth maritime control systems and Cyber Security competence. You will be working closely with our Cybersecurity and Security Operations Center teams you will also be making observations on vessel threats and vulnerabilities management to ensure adherence to ICT Governance and...


  • San Diego, California, United States Atechstar Full time

    JOB DESCRIPTIONIdeally you have experience from the Maritime industry; and in depth maritime control systems and Cyber Security competence. You will be working closely with our Cybersecurity and Security Operations Center teams you will also be making observations on vessel threats and vulnerabilities management to ensure adherence to ICT Governance and...

  • Cyber Security Analyst

    2 months ago


    San Diego, California, United States Atechstar Full time

    JOB DESCRIPTIONIdeally you have experience from the Maritime industry; and in depth maritime control systems and Cyber Security competence. You will be working closely with our Cybersecurity and Security Operations Center teams you will also be making observations on vessel threats and vulnerabilities management to ensure adherence to ICT Governance and...


  • San Jose, United States A10 Networks Full time

    Principal Cyber Security Analyst Principal Cyber Security Analyst has the following responsibilities:- Perform Threat Hunting using industry and A10 specific datasets to- identify threats to the company and our customers- Incident Response for threats against the company and our customers- Monitor industry trends in various areas of cybersecurity- Provide...


  • San Jose, United States A10 Networks, Inc Full time

    A Principal Cyber Security Analyst is a seasoned, hands-on role responsible for monitoring an organization's networks, systems, applications, external industrial events, and trends for security threats. This role involves analyzing security data, identifying Vulnerabilities, and responding to security incidents. Cyber Security Analysts work closely with...


  • San Francisco, CA, United States Cyber Crime Full time

    Our software enables leaders, operators, and analysts to better understand the changing world around us in real time and make informed decisions when the stakes are high. Our software enables leaders, operators, and analysts to better understand the changing world around us in real time and make informed decisions when the stakes are high. As a Senior...


  • San Antonio, United States University Health Full time

    POSITION SUMMARY/RESPONSIBILITIES The Senior Cyber Security Analyst must have a deep understanding of information security protocols and a passion for protecting Community First Health Plans Inc. (Community First) healthcare data. In this role, the Senior Analyst will be instrumental in establishing and maintaining security standards across Community First....


  • San Antonio, United States Broadleaf Results Full time

    The Cyber Security Analyst will help plan and carry out security measures to protect CPS Energy information systems. Tasks include but are not limited to the following areas: Security and Risk Management, Asset Security, Security Architecture and Engineering, Communications and Network Security, Identify and Access Management, Security Assessment and...


  • San Antonio, United States Broadleaf Results Full time

    The Cyber Security Analyst will help plan and carry out security measures to protect CPS Energy information systems. Tasks include but are not limited to the following areas: Security and Risk Management, Asset Security, Security Architecture and Engineering, Communications and Network Security, Identify and Access Management, Security Assessment and...


  • San Diego, United States PlayStation Global Full time

    The Senior Security Analyst is an experienced member of the Cyber Security Operation Center, which is responsible for providing 24x7/365 continuous monitoring, triage and reporting for security investigations. Senior Security Analysts must possess a keen attention to detail, ingenuity, and desire to improve upon existing security practices. Senior Security...


  • San Diego, United States UC San Diego Health Full time

    Payroll Title: - IT SCRTY ANL 4 - Department: - INFORMATION SERVICES - Hiring Pay Scale - $123,950 - $155,800 / Year - Worksite: - Towne Centre Drive - Appointment Type: - Career - Appointment Percent: - 100% - Union: - Uncovered - Total Openings: - 1 - Work Schedule: - Days, 8 hour shifts, Monday - Friday**#127991 Cyber Resilience Analyst -...


  • San Francisco, California, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Program Manager to lead our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a deep understanding and experience in the...


  • San Diego, CA, United States Biolink360 Full time

    Title: Director of Cyber Security Reports to: Enterprise VP Location: Remote, California preferred Salary Range: 180K-230K Director of Cyber Security To be considered, email Resume To: Jackie@BioLink360.com  Our client is a large medical device company that is a leader in their space. They are known for pioneering life-saving technologies for...


  • San Antonio, United States H-E-B Full time

    Responsibilities H-E-B is a leading innovator in technology, and our Digital Technology Team collaborates to design, construct, implement, and support solutions across the enterprise. As an Information Security Analyst, you'll collaborate with key H-E-B Partners on security programs used to implement corporate standards, procedures, and guidelines to align...


  • San Francisco, United States Quantum Science Solutions Full time

    Position Number: 3239Location:Dulles, VATask Order:SCE04Target Rate:$104,751.11 SCE0- OpenQuantum Science Solutions is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment, including introducing new cyber capabilities to address emerging...

  • RMF Cyber Analyst

    2 weeks ago


    San Antonio, United States OASYS, INC. Full time

    RMF Cyber Analyst OASYS, INC., a Leading-Edge Government contractor, is seeking applicants for an RMF Cyber Analyst position to support our Army customer in San Antonio, Texas.Position Description: The successful candidate will provide Information Assurance (IA) and Cyber Security support of the management, operational, and technical security controls and...


  • San Francisco, United States Astranis Full time

    Security Operations Analyst Astranis is looking for a Security Operations Analyst who isn’t afraid to dive headfirst into the digital abyss. Our ideal candidate is enthusiastic about security and has a knack for dissecting malware, untangling the complex webs of phishing schemes, and leading the charge during incident response operations. With cyber...


  • San Diego, CA, United States Select Cyber Full time

    Select Cyber, an Information Security recruitment specialty firm, seeks to fill the following role for our client: Senior Director Information Security Our client is seeking a Senior Director of Information Security to lead the information security management program for the entire organization. This is a highly visible role in a growing global...