Information Security Analyst

2 weeks ago


Santa Rosa, United States Hamlyn Williams Full time

Our client is looking for a Information Security Analyst coming into the Santa Rosa branch 5 days a week on site. Reporting to the Information Security Officer, you'll leverage your expertise in information security to proactively safeguard the systems, working closely with internal teams, external vendors, and MSP's. Your primary responsibilities will include monitoring various security platforms, responding to alerts, and ensuring compliance with industry regulations and internal policies. You'll collaborate with business units and IT to address vulnerabilities, coordinate audits and exams, and analyze security incidents. Your role will also involve documenting processes, contributing to team meetings, and occasionally assisting with IT projects.

Duties:

On site 5 days a week in Santa Rosa, CA Manage and oversee security controls including email security (SPF, DKIM, Anti-Phishing, DLP), remote access security (RDP, VPNs, MFA), and infrastructure security. Monitor and promptly respond to alerts from various information security platforms Implement and enforce policies and procedures, ensuring compliance across the organization Collaborate with internal IT, vendors, and a third-party MSP to address vulnerabilities Assist in coordinating audits and exams, tracking remediation efforts to completion Investigate and diagnose causes of security issues such as misconfigured DNS records and weak ciphers Work with IT to ensure new product deployments meet security standards and policies Providing mitigation recommendations on cybersecurity threats and trends. Respond to security incidents and policy violations as needed. Conduct scheduled software/hardware system checks and upgrades, including occasional after-hours work. Research, install, configure, maintain, and monitor cybersecurity platforms Document internal processes and procedures related to security responsibilities

Qualifications: 4 years of experience as an Information Security Analyst BA/BS degree in Computer Science or related field, or equivalent experience and education Security certification(s) Experience in Banking/Financial Industries or any highly regulated environment. AWS and Azure experience. Proficient understanding of IT concepts and principles, including networking, server management, firewall, SD-WAN, and virtualization technologies Familiarity with security frameworks and standards (NIST) Knowledge of various technologies including networking, AD, Exchange, Windows, and Microsoft Office. Strong communication/people skills to interact with stakeholders and vendors Intermediate experience with technical documentation Intermediate knowledge of networking/security solutions including firewalls and SIEMS Ability to learn quickly and adapt to changing requirements

#J-18808-Ljbffr



  • Santa Clara, United States Maxonic Full time

    Maxonic maintains a close and long-term relationship with our direct client. In support of their needs, we are looking for a Sr. Information Security Analyst Job Description: Job Title: Sr. Information Security Analyst Job Type: Contract to Hire Job Location: Santa Clara, CA Work Schedule: Hybrid Our client is looking for a Sr. Information Security Analyst...


  • Santa Clara, United States Russell Tobin Full time

    Job Title: Senior Customer Trust AnalystLocation: Santa Clara, CA Type: 4 months contractPay Range: $55/h - $70/hr, depending upon experience.Duties: Respond to customer trust inquiries escalated by the Deals Response team.Support customer audits.Skills: 10+ years of information technology and/or information security experience.Demonstrated knowledge of...


  • Santa Clara, United States Russell Tobin Full time

    Job Title: Senior Customer Trust AnalystLocation: Santa Clara, CA Type: 4 months contractPay Range: $55/h - $70/hr, depending upon experience.Duties: Respond to customer trust inquiries escalated by the Deals Response team.Support customer audits.Skills: 10+ years of information technology and/or information security experience.Demonstrated knowledge of...


  • Santa Clara, United States Russell Tobin Full time

    Job Title: Senior Customer Trust AnalystLocation: Santa Clara, CA Type: 4 months contractPay Range: $55/h - $70/hr, depending upon experience.Duties: Respond to customer trust inquiries escalated by the Deals Response team.Support customer audits.Skills: 10+ years of information technology and/or information security experience.Demonstrated knowledge of...


  • Santa Ana, California, United States First American Full time

    Who We AreJoin a team that puts its People First Since 1889, First American (NYSE: FAF) has held an unwavering belief in its people. They are passionate about what they do, and we are equally passionate about fostering an environment where all feel welcome, supported, and empowered to be innovative and reach their full potential. Our inclusive, people-first...

  • Security Specialist

    4 days ago


    Santa Rosa, United States Security Industry Specialists, Inc. Full time

    About this position:                 Department: RetailLocation (City/State): Santa Rosa, CAEmployment Type: Full timeAbout us: Security Industry Specialists, Inc. (SIS) provides security solutions to some of the most recognized companies and brands in the world. We deliver services that consistently exceed those of our peers. We accomplish this...


  • Santa Ana, California, United States First American Full time

    Who We AreJoin a team that puts its People First Since 1889, First American (NYSE: FAF) has held an unwavering belief in its people. They are passionate about what they do, and we are equally passionate about fostering an environment where all feel welcome, supported, and empowered to be innovative and reach their full potential. Our inclusive, people-first...


  • Rancho Santa Margarita, United States SANTA MARGARITA WATER DISTRICT Full time

    _Class specifications are intended to present a descriptive list of the range of duties performed by employees in the class. Specifications are not intended to reflect all duties performed by individual positions._ JOB SUMMARY Under general supervision, the Cybersecurity Analyst will be responsible for cybersecurity processes and procedures, assist with...


  • Santa Clara, United States Pinnacle Group Full time

    **Position: Cyber Security Analyst** **Location: Santa Clara, CA (Hybrid schedule)** **Contract Duration: 7+ Months contract-to-hire** Qualifications: - Bachelor degree or higher in CS, CIS, MIS or equivalent experience - 2-5 years hands-on IT and security administration - Security certification(s) preferred, such as CISSP, CISM, Security+, and...


  • Santa Clara, United States Next Level Business Services, Inc. Full time

    Information Security EngineerLocation: Santa Clara, CAKey Responsibilities:Partner with various stake holder groups, including Product/Engineering, Legal, HR, and IT to promote and build a culture of security and implement controls accordinglyWork with Information Security and Information Technology teams to build & maintain controls to manage varied risks...


  • Santa Clara, United States Compunnel Full time

    Description: Responsibilities: Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI...


  • Santa Clara, United States JobRialto Full time

    Description: Responsibilities: Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS....

  • Security Analyst

    2 weeks ago


    Santa Clara, United States The Fountain Group Full time

    Title: Security Analyst Location(s): Remote Bid rate: $37 hourly. Fast hire - 2-3 month assignment W2 only, no C2C opportunities for this position. JOB DESCRIPTION Test application (ex, facebook, gmail, zoom,...) using browsers and/or mobile devices. Capture the traffic on the firewall. Analyze the captured traffic using Wireshark and look for unique...


  • Santa Rosa, United States Exchange Bank Full time

    The Security Administrator supports the Bank's risk management efforts and works closely with the Information Security and Technical Services teams on the development, maintenance and documentation of all information security controls and toolsets. The individual in this role is responsible for conducting security related analysis on activities pertaining to...


  • Santa Rosa, United States Exchange Bank Full time

    The Security Administrator supports the Bank's risk management efforts and works closely with the Information Security and Technical Services teams on the development, maintenance and documentation of all information security controls and toolsets. The individual in this role is responsible for conducting security related analysis on activities pertaining to...


  • Santa Rosa, United States Exchange Bank Full time

    The Security Administrator supports the Bank’s risk management efforts and works closely with the Information Security and Technical Services teams on the development, maintenance and documentation of all information security controls and toolsets. The individual in this role is responsible for conducting security related analysis on activities pertaining...


  • Santa Clara, United States Pinnacle Group, Inc. Full time

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools...


  • Santa Clara, United States Pinnacle Group, Inc. Full time

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools...


  • Santa Clara, United States Pinnacle Group, Inc. Full time

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools...

  • Security Analyst

    2 weeks ago


    Santa Clara, United States The Fountain Group Full time

    Title: Security Analyst Location(s): Remote Bid rate: $37 hourly. Fast hire – 2-3 month assignment W2 only, no C2C opportunities for this position.   JOB DESCRIPTION Test application (ex, facebook, gmail, zoom,...) using browsers and/or mobile devices. Capture the traffic on the firewall. Analyze the captured traffic using Wireshark and look for...