Current jobs related to Information Security Analyst - Sacramento - Mindlance


  • Sacramento, United States HonorVet Technologies Full time

    Job Title - Information Security Analyst - Engineer Req Id- 24-143433 Duration: 06+ Months with possible extensions Location: Sacramento, CA Hybrid Role Overview: We are seeking a skilled and detail-oriented Governance and Compliance (GC) Analyst to join our Information Security Office section. As a GC Analyst, you will play a crucial role in...


  • Sacramento, United States California Creative Solutions Inc. Full time

    Job DescriptionJob DescriptionProject Scope:We seek a skilled and detail-oriented Governance and Compliance (GC) Analyst to join our Information Security Office section. As a GC Analyst, you will play a crucial role in maintaining the security and integrity of our organization's digital assets.Mandatory Skills:Providing technical expertise in ensuring...


  • Sacramento, California, United States LHH Recruitment Solutions Full time

    LHH Recruitment Solutions is partnering with a distinguished organization in Sacramento, CA, to identify a talented Information Security Analyst. This client is committed to advancing security measures and protecting vital information assets. If you are enthusiastic about safeguarding digital environments and have the skills to counteract emerging threats,...


  • Sacramento, United States ZHH Staffing Full time

    6 Month ContractWe are seeking a detail-oriented Information Security Analyst focusing on compliance to join our team. The ideal candidate will have experience with compliance tools, handling compliance incidents, and supporting organizational adherence to various regulatory frameworks. This role involves active engagement with compliance tools,...


  • Sacramento, United States Compunnel Inc. Full time

    Job Summary:We are seeking a detail-oriented Information Security Analyst with a focus on compliance to join our team. The ideal candidate will have experience with compliance tools, handling compliance incidents, and supporting organizational adherence to various regulatory frameworks. This role involves active engagement with compliance tools, responding...


  • Sacramento, United States Compunnel Inc. Full time

    We are seeking a detail-oriented Information Security Analyst with a focus on compliance to join our team. The ideal candidate will have experience with compliance tools, handling compliance incidents, and supporting organizational adherence to various regulatory frameworks. This role involves active engagement with compliance tools, responding to DLP...


  • Sacramento, United States Compunnel Inc. Full time

    Job Summary:We are seeking a detail-oriented Information Security Analyst with a focus on compliance to join our team. The ideal candidate will have experience with compliance tools, handling compliance incidents, and supporting organizational adherence to various regulatory frameworks. This role involves active engagement with compliance tools, responding...


  • Sacramento, United States 22nd Century Technologies Inc. Full time

    We are seeking a detail-oriented Information Security Analyst with a focus on compliance to join our team. The ideal candidate will have experience with compliance tools, handling compliance incidents, and supporting organizational adherence to various regulatory frameworks. This role involves active engagement with compliance tools, responding to DLP...


  • Sacramento, United States 22nd Century Technologies Inc. Full time

    We are seeking a detail-oriented Information Security Analyst with a focus on compliance to join our team. The ideal candidate will have experience with compliance tools, handling compliance incidents, and supporting organizational adherence to various regulatory frameworks. This role involves active engagement with compliance tools, responding to DLP...


  • Sacramento, California, United States Employment Development Department Full time

    Job SummaryThe Employment Development Department is seeking a highly motivated and qualified individual to support our cybersecurity risk management services as a Risk Assessment Analyst. This is a challenging position that will provide valuable cybersecurity experience and the opportunity to work with a team of experts in the field.Key ResponsibilitiesApply...


  • Sacramento, United States Agile Global Solutions, Inc Full time

    Apply Today!!!!We are looking for a Contractor to join our Team.IT Security AnalystSacramento, CALong Term.NEED LOCAL ONLY-----Near By Sacramento, CAInterview anticipated the week of September 3rd. Virtual interviews WILL be accepted. This position will be on-site with telework offered 2 days a week after training period. The work location will be at 799 G...


  • Sacramento, United States Agile Global Solutions, Inc Full time

    Apply Today!!!!We are looking for a Contractor to join our Team.IT Security AnalystSacramento, CALong Term.NEED LOCAL ONLY-----Near By Sacramento, CAInterview anticipated the week of September 3rd. Virtual interviews WILL be accepted. This position will be on-site with telework offered 2 days a week after training period. The work location will be at 799 G...


  • Sacramento, California, United States Department of Technology Full time

    Position Overview and Responsibilities Remote Work Availability: This position allows for telecommuting. Under the supervision of the Security Monitoring and Intelligence IT Manager I, the Senior IT Security Analyst is a key contributor within the Security Operations Center (SOC), functioning autonomously as a technical security authority. The Senior...

  • Security Analyst

    1 week ago


    Sacramento, United States Dreamforce Services, Inc Full time

    About the job 136191-Information Security Analyst ( Hybrid ) Title: Information Security AnalystLocation: Sacramento, CA 95814 (Hybrid) Duration: 6 months with possible extensionsThe ideal candidate will have experience with compliance tools, handling compliance incidents, and supporting organizational adherence to various regulatory frameworks. This role...


  • Sacramento, United States MRISpokane Full time

    Director of Information Security Job Title: Information Security DirectorLocation: Sacramento - HybridWe're looking for a skilled Information Security Director to lead security initiatives and ensure compliance with industry standards. This person will need to have a hands on approach as well as see the large picture of Information Security.Key...


  • Sacramento, United States MRISpokane Full time

    Director of Information Security Job Title: Information Security DirectorLocation: Sacramento - HybridWe're looking for a skilled Information Security Director to lead security initiatives and ensure compliance with industry standards. This person will need to have a hands on approach as well as see the large picture of Information Security.Key...


  • Sacramento, California, United States Target Full time

    The hourly compensation for this position is $35.29. Compensation is determined by various factors that differ based on the role, including labor market conditions and may also take into account education, work experience, and certifications. In addition to competitive pay, Target is committed to investing in its team members, ensuring they can care for...


  • Sacramento, California, United States Employment Development Department Full time

    Job Overview and Responsibilities THIS POSITION MAY BE ELIGIBLE FOR A HYBRID WORK SCHEDULE. THE AMOUNT OF TELEWORK IS AT THE DISCRETION OF THE DEPARTMENT AND IS SUBJECT TO CHANGE AS BUSINESS NEEDS ARISE. Are you seeking a dynamic and engaging role that offers invaluable experience in the field of cybersecurity? The Employment Development Department...


  • Sacramento, California, United States California Highway Patrol Full time

    Job Overview The California Highway Patrol is seeking a dedicated professional to serve as the Information Security Officer (ISO) within the Information Security Office. This role is pivotal in leading projects related to the design, planning, development, documentation, and maintenance of the Department's Information Security Program. The incumbent will...


  • Sacramento, California, United States River City Bank Full time

    Position OverviewThe Chief Information Security Officer plays a pivotal role in shaping and sustaining the comprehensive information security framework at River City Bank. This leadership position is crucial for safeguarding the institution's data and technology assets.Key ResponsibilitiesDevelop and implement a robust information security strategy aligned...

Information Security Analyst

3 months ago


Sacramento, United States Mindlance Full time

Bachelor's degree in Cyber Security or related field, or equivalent work experience 4-years of experience in Security Operation Centers or a similar role with at least 2-years managing all aspects of a Security Operation Center Formal IT Security/Network Certification such as CompTIA Security+, Network+, ISC2 CC, ISSAP, CCSP, SANS GIAC Certified Intrusion Analyst (GCIA) or SANS GIAC Network Forensic Analyst (GNFA) or SANS GIAC Continuous Monitoring (GMON) or related Degree Candidate must have familiarity with Cyber Kill Chain, MITRE Telecommunication&CK, and NIST Cybersecurity Frameworks Knowledge of common indicators of compromise and of methods for detecting these incidents Knowledge of IT core infrastructure and cybersecurity components/devices Have demonstrated expertise in developing, implementing, tuning, and automating operations center programs Experience with scripting preferably with Python/PowerShell Experience operating and tuning EDR/XDR platforms Experience monitoring threats vi SIEM console with significant experience performing analysis of log files from a variety of sources, including individual host logs, network traffic logs, firewall logs, or intrusion prevention logs Knowledge of diverse operating systems, networking protocols, and systems administration, and system forensic investigation techniques Be adept at managing crises; provide front-line coordination in responses to a myriad of crises