Information Security Analyst

2 weeks ago


Sacramento, United States HonorVet Technologies Full time
Job Title - Information Security Analyst - Engineer
Req Id- 24-143433
Duration: 06+ Months with possible extensions
Location: Sacramento, CA
Hybrid Role

Overview:
We are seeking a skilled and detail-oriented Governance and Compliance (GC) Analyst to join our Information Security Office section.
As a GC Analyst, you will play a crucial role in maintaining the security and integrity of our organization's digital assets.

Working as an Engineering Analyst, the candidate will be:
  • Providing technical expertise in ensuring adherence to regulatory standards such as HIP nd other applicable data protection laws.
  • Providing expertise in data security practices to protect sensitive data exchanges and protect against data breaches.
  • Securely integrating data between solutions across on-premises and public cloud solutions.
  • Classifying data based on sensitivity, maintain guidelines for handling each type of data.
  • Configuring and maintaining large data tools such as Data Loss Prevention (DLP) applications.
  • Optimizing alerts in various data platforms.
  • Assessing data quality by evaluating accuracy, completeness, consistency, and reliability.
  • Monitoring data usage, protection measures, and compliance with relevant laws, standards, and policies.
  • Working closely with stakeholders across the organization to establish data standards and ensure adherence to data policies using a compliance-centric approach.
  • Educate staff on security best practices, and compliance requirements.


  • Sacramento, United States California Creative Solutions Inc. Full time

    Job DescriptionJob DescriptionProject Scope:We seek a skilled and detail-oriented Governance and Compliance (GC) Analyst to join our Information Security Office section. As a GC Analyst, you will play a crucial role in maintaining the security and integrity of our organization's digital assets.Mandatory Skills:Providing technical expertise in ensuring...


  • Sacramento, California, United States LHH Recruitment Solutions Full time

    LHH Recruitment Solutions is partnering with a distinguished organization in Sacramento, CA, to identify a talented Information Security Analyst. This client is committed to advancing security measures and protecting vital information assets. If you are enthusiastic about safeguarding digital environments and have the skills to counteract emerging threats,...


  • Sacramento, United States Compunnel Inc. Full time

    We are seeking a detail-oriented Information Security Analyst with a focus on compliance to join our team. The ideal candidate will have experience with compliance tools, handling compliance incidents, and supporting organizational adherence to various regulatory frameworks. This role involves active engagement with compliance tools, responding to DLP...


  • Sacramento, United States Compunnel Inc. Full time

    Job Summary:We are seeking a detail-oriented Information Security Analyst with a focus on compliance to join our team. The ideal candidate will have experience with compliance tools, handling compliance incidents, and supporting organizational adherence to various regulatory frameworks. This role involves active engagement with compliance tools, responding...


  • Sacramento, United States 22nd Century Technologies Inc. Full time

    We are seeking a detail-oriented Information Security Analyst with a focus on compliance to join our team. The ideal candidate will have experience with compliance tools, handling compliance incidents, and supporting organizational adherence to various regulatory frameworks. This role involves active engagement with compliance tools, responding to DLP...


  • Sacramento, United States Compunnel Inc. Full time

    Job Summary:We are seeking a detail-oriented Information Security Analyst with a focus on compliance to join our team. The ideal candidate will have experience with compliance tools, handling compliance incidents, and supporting organizational adherence to various regulatory frameworks. This role involves active engagement with compliance tools, responding...


  • Sacramento, United States ZHH Staffing Full time

    6 Month ContractWe are seeking a detail-oriented Information Security Analyst focusing on compliance to join our team. The ideal candidate will have experience with compliance tools, handling compliance incidents, and supporting organizational adherence to various regulatory frameworks. This role involves active engagement with compliance tools,...


  • Sacramento, United States 22nd Century Technologies Inc. Full time

    We are seeking a detail-oriented Information Security Analyst with a focus on compliance to join our team. The ideal candidate will have experience with compliance tools, handling compliance incidents, and supporting organizational adherence to various regulatory frameworks. This role involves active engagement with compliance tools, responding to DLP...


  • Sacramento, California, United States Employment Development Department Full time

    Job SummaryThe Employment Development Department is seeking a highly motivated and qualified individual to support our cybersecurity risk management services as a Risk Assessment Analyst. This is a challenging position that will provide valuable cybersecurity experience and the opportunity to work with a team of experts in the field.Key ResponsibilitiesApply...


  • Sacramento, United States Agile Global Solutions, Inc Full time

    Apply Today!!!!We are looking for a Contractor to join our Team.IT Security AnalystSacramento, CALong Term.NEED LOCAL ONLY-----Near By Sacramento, CAInterview anticipated the week of September 3rd. Virtual interviews WILL be accepted. This position will be on-site with telework offered 2 days a week after training period. The work location will be at 799 G...


  • Sacramento, United States Agile Global Solutions, Inc Full time

    Apply Today!!!!We are looking for a Contractor to join our Team.IT Security AnalystSacramento, CALong Term.NEED LOCAL ONLY-----Near By Sacramento, CAInterview anticipated the week of September 3rd. Virtual interviews WILL be accepted. This position will be on-site with telework offered 2 days a week after training period. The work location will be at 799 G...


  • Sacramento, California, United States Department of Technology Full time

    Position Overview and Responsibilities Remote Work Availability: This position allows for telecommuting. Under the supervision of the Security Monitoring and Intelligence IT Manager I, the Senior IT Security Analyst is a key contributor within the Security Operations Center (SOC), functioning autonomously as a technical security authority. The Senior...

  • Security Analyst

    2 weeks ago


    Sacramento, United States Dreamforce Services, Inc Full time

    About the job 136191-Information Security Analyst ( Hybrid ) Title: Information Security AnalystLocation: Sacramento, CA 95814 (Hybrid) Duration: 6 months with possible extensionsThe ideal candidate will have experience with compliance tools, handling compliance incidents, and supporting organizational adherence to various regulatory frameworks. This role...


  • Sacramento, California, United States Department of Social Services Full time

    Job Description and DutiesThe Department of Social Services is seeking a highly motivated and detail-oriented Information Systems Analyst to join our team. As an Information Systems Analyst, you will play a critical role in identifying and improving Information Technology (IT) operations, collaborating with IT partners to streamline and automate processes,...


  • Sacramento, United States MRISpokane Full time

    Director of Information Security Job Title: Information Security DirectorLocation: Sacramento - HybridWe're looking for a skilled Information Security Director to lead security initiatives and ensure compliance with industry standards. This person will need to have a hands on approach as well as see the large picture of Information Security.Key...


  • Sacramento, United States MRISpokane Full time

    Director of Information Security Job Title: Information Security DirectorLocation: Sacramento - HybridWe're looking for a skilled Information Security Director to lead security initiatives and ensure compliance with industry standards. This person will need to have a hands on approach as well as see the large picture of Information Security.Key...


  • Sacramento, California, United States Target Full time

    The hourly compensation for this position is $35.29. Compensation is determined by various factors that differ based on the role, including labor market conditions and may also take into account education, work experience, and certifications. In addition to competitive pay, Target is committed to investing in its team members, ensuring they can care for...

  • IT Security Analyst I

    2 weeks ago


    Sacramento, California, United States Employment Development Department Full time

    Job Overview and Responsibilities THIS POSITION MAY BE ELIGIBLE FOR A HYBRID WORK SCHEDULE. THE AMOUNT OF TELEWORK IS AT THE DISCRETION OF THE DEPARTMENT AND IS SUBJECT TO CHANGE AS BUSINESS NEEDS ARISE. Are you seeking a dynamic and engaging role that offers invaluable experience in the field of cybersecurity? The Employment Development Department...


  • Sacramento, California, United States California Highway Patrol Full time

    Job Overview The California Highway Patrol is seeking a dedicated professional to serve as the Information Security Officer (ISO) within the Information Security Office. This role is pivotal in leading projects related to the design, planning, development, documentation, and maintenance of the Department's Information Security Program. The incumbent will...


  • Sacramento, California, United States MRISpokane Full time

    Job Title: Information Security DirectorLocation: HybridMRISpokane is seeking a seasoned Information Security Director to spearhead security initiatives and ensure compliance with industry standards. This individual will need to possess a hands-on approach as well as a comprehensive understanding of information security.Key Responsibilities:Lead Information...