Current jobs related to Senior Security Analyst - Santa Clara - TekNavigators Staffing


  • Santa Clara, United States TekNavigators Staffing Full time

    Role: Senior Security Analyst Location: Santa Clara, CA (Onsite)Job type: Contract opportunity on C2C/1099 with possible hire LinkedIn should be


  • Santa Clara, United States TekNavigators Staffing Full time

    Role: Senior Security Analyst Location: Santa Clara, CA (Onsite)Job type: Contract opportunity on C2C/1099 with possible hire LinkedIn should be


  • Santa Clara, United States MDS (Micro-Data Systems) Full time

    Senior Security AnalystLocation: Fully Onsite Santa Clara, CA 95054 Potential to be hybrid once acclimated. ResponsibilitiesThe Analyst is responsible for Security Operations, including monitoring, analysis, and response to security events and potential security incidentsThe Analyst will also work on threat hunting, improvements to detection, integrating...


  • Santa Clara, United States MDS (Micro-Data Systems) Full time

    Senior Security AnalystLocation: Fully Onsite Santa Clara, CA 95054 Potential to be hybrid once acclimated. ResponsibilitiesThe Analyst is responsible for Security Operations, including monitoring, analysis, and response to security events and potential security incidentsThe Analyst will also work on threat hunting, improvements to detection, integrating...


  • Santa Clara, California, United States Software Technology Inc Full time

    Job OverviewPosition: Information Security AnalystLocation: RemoteDuration: Long-term engagementEssential Qualifications:Bachelor's degree in Information Technology or a related discipline.3-4 years of managerial experience in information security or a related domain, with a total of 7-10 years in the field of information security.Experience collaborating...


  • Santa Clara, United States Compunnel Inc. Full time

    Objective:This Resource will provide services for Inmate Tracking System (ITS) and Inmate Records Information System (IRIS) Projects.Typical Deliverables:• Resource will research and understand the scope and business requirements of theInmate Tracking System (ITS) project.• Resource will research and understand the scope and business requirements of...


  • Santa Clara, United States Palo Alto Networks Full time

    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...


  • Santa Clara, United States Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for...


  • Santa Clara, United States Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, United States First Citizens Bancshares, Inc. Full time

    This is a hybrid role, with the expectation that time working will regularly take place inside and outside of a company office. This position provides risk analytics and expert support at the highest level of operational complexity to business units. Risk Analyst, Risk, Analyst, Credit, Senior, Benefits, Technology, Banking


  • Santa Clara, CA, United States Palo Alto Networks Full time

    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job OverviewPosition: Senior Analyst of Competitive StrategyThis position reports directly to the Senior Manager of Competitive Strategy within our Network Security division. The role is pivotal in delivering insights regarding competitor tactics, strengths, weaknesses, opportunities, threats, and strategic initiatives.Key Responsibilities:Analyze and...


  • Santa Clara, California, United States Diligente Technologies Full time

    Title: Senior Business Analyst in Supply Chain and ManufacturingLocation: Remote (Hybrid- 2 Days/Week Onsite)Duration: Full-TimePosition Overview:As a Senior Business Analyst specializing in Supply Chain and Manufacturing, you will be instrumental in enhancing our operational efficiency and aligning processes with strategic business goals. Your role will...


  • Santa Clara, California, United States Diligente Technologies Full time

    Title: Senior Business Analyst in Supply Chain and ManufacturingCompany: Diligente TechnologiesPosition Overview:As a Senior Business Analyst specializing in Supply Chain and Manufacturing, you will be instrumental in enhancing our operational workflows and ensuring that our processes align with strategic business goals. Your expertise will be vital in...


  • Santa Clara, United States Palo Alto Networks Full time

    PALO ALTO NETWORKS is the fastest-growing security company in history. We offer the chance to be part of an important mission: ending breaches and protecting our way of digital life. As part of the Marketing Business Planning group, the Senior Marketing Planning Analyst - Systems will help to drive growth by understanding the fundamental data within the...


  • Santa Clara, United States MDS (Micro-Data Systems) Full time

    Senior Security EngineerFully onsite in Santa Clara, CA 95054Looking for a hands-on Sr. Information Security Engineer to join Security Engineering team.Under general direction, implements the design of a unified Cyber security infrastructure The Engineer will be responsible for designing, implementing, maintaining, and supporting security tools / platforms...


  • Santa Clara, United States MDS (Micro-Data Systems) Full time

    Senior Security EngineerFully onsite in Santa Clara, CA 95054Looking for a hands-on Sr. Information Security Engineer to join Security Engineering team.Under general direction, implements the design of a unified Cyber security infrastructure The Engineer will be responsible for designing, implementing, maintaining, and supporting security tools / platforms...

  • Senior Finance Analyst

    3 months ago


    Santa Clara, United States AESC Group Full time

    AESC is looking to add a Senior Finance Analyst to our team in Santa Clara. Full-Time Hybrid About AESC US LLC AESC is an exciting, newly created global organization committed to solving the challenges of a sustainable future and becoming the leading supplier of full-value-chain battery solutions. Our lithium-ion batteries can be found in nearly one...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Palo Alto Networks stands as the most rapidly expanding security enterprise in history.We present an opportunity to engage in a significant mission: eliminating breaches and safeguarding our digital existence.As a member of the Marketing Business Planning team, the Senior Marketing Planning Analyst - Systems will play a pivotal role in fostering growth by...

Senior Security Analyst

1 month ago


Santa Clara, United States TekNavigators Staffing Full time

Role: Senior Security Analyst

Location: Santa Clara, CA (Onsite)

Job type: Contract opportunity on C2C/1099 with possible hire

LinkedIn should be

Only USC

Note: Interview with Hiring Manager + OVT Security team. 1st virtual and onsite 2nd.

Job Description:

Important Qualifications Skills:

  • Understanding of technology systems such as networks, applications, servers, cloud, authentication, and emerging technologies
  • Experience with TCP/IP networking, Windows, Unix/Linux, and networking services such as SSL, DNS, SMTP, DHCP, etc.
  • Proficiency in using SIEM tools (e.g., Splunk, ELK Stack) for log management, event correlation, and threat detection.
  • Functional knowledge of MITRE ATT&CK framework and other cybersecurity methodologies.
  • Understanding of the life cycle of cybersecurity threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion tactics, techniques and procedures. 5+ years of experience in a Security Operations Role.
  • Experience working with information security teams and functions, such as security engineering, security operations centers, vulnerability assessment, vulnerability threat management, security incident management, threat intelligence, threat hunting, and cyber threat analytics
  • Good communications skills (oral and written) with a history of successfully engaging with multiple levels of leadership
  • Strong understanding of Cyber Security Standards (ISO27001, NIST CSF, CIS Benchmarks)
  • Must be a self-starter, self-motivated, and able to work independently with little oversight
  • Proficiency in scripting languages, would be an advantage.
  • Ability to grasp new technologies quickly, prioritize and multitask on multiple responsibilities
  • Bachelor's Degree or commensurate experience required.
  • Experience: 5 years minimum Background requirements: (HM's team consists of him and just 1 security resource and wants to add 2 more Analyst candidates to his team. Building his team currently)

wariya@