Cybersecurity Threat Analyst

2 days ago


San Diego, California, United States ISPA Technology Full time
Cybersecurity Analyst Job Description

Embark on a Mission-Critical Journey

As a Cybersecurity Analyst at ISPA Technology, you will play a pivotal role in fortifying the resilience of software systems designed to support the United States Marine Corps (USMC). Your mission is to safeguard national security interests by thwarting cyber threats and vulnerabilities.

Key Responsibilities:

  • Strategic Risk Management: Conduct exhaustive risk assessments and rigorous security audits to identify potential threats and craft strategic mitigation responses.
  • Security Systems Implementation: Architect and enforce cutting-edge security measures tailored to protect vital systems and classified data, ensuring alignment with stringent Department of Defense (DoD) standards.
  • Collaborative Cyber Defense: Serve as a cybersecurity liaison, integrating with software development teams to weave security through the fabric of our applications from the ground up.
  • Continuous Learning and Adaptation: Stay up-to-date on evolving cyber threats and maintain a deep understanding of global cybersecurity trends and tactics.
  • Documentation and Compliance Mastery: Prepare meticulous security documentation and compliance reports, shaping the framework for our cybersecurity protocols.

Requirements:

  • Educational Foundation: Bachelor's degree in Cyber Security, Information Systems, or a closely related field.
  • Professional Experience: At least 5 years of dedicated experience in cybersecurity, with a proven track record of enhancing the security posture of complex software systems.
  • Technical Expertise: Deep understanding of risk management frameworks (RMF), Information Assurance (IA), Security Technical Implementation Guides (STIGs), and comprehensive security protocols.
  • Analytical Prowess: Exceptional analytical skills with an acute attention to detail, capable of identifying and addressing complex security vulnerabilities and threats.
  • Communication and Collaboration: Strong communication skills, with the ability to effectively collaborate with multiple teams and stakeholders.

Why Choose ISPA Technology?

We offer a competitive salary package, comprehensive health and dental coverage, generous PTO allotment, and opportunities for relocation and professional development. Our company is dedicated to creating a diverse and inclusive work environment, and we welcome qualified candidates from all backgrounds.



  • San Diego, California, United States ISPA Technology Full time

    Cybersecurity Analyst Job DescriptionProtect National Security InterestsAs a Cybersecurity Analyst at ISPA Technology, you will play a critical role in safeguarding national security interests by thwarting cyber threats and vulnerabilities. Your mission-critical journey will involve fortifying the resilience of software systems designed to support the United...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Incident Response Analyst to join our team at General Atomics and Affiliated Companies. As a key member of our Cybersecurity Threat Management team, you will be responsible for identifying and responding to cybersecurity threats, conducting threat hunting and analysis, and developing strategies to...


  • San Jose, California, United States LeadStack Inc. Full time

    At LeadStack Inc., we're seeking a highly skilled Cybersecurity Threat Analyst to join our team. As a recognized industry leader in contingent workforce solutions, we're proud to partner with top Fortune 500 brands.Job Summary:ResponsibilitiesMonitor and analyze security event logs from various sources to identify potential threats.Conduct in-depth analysis...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will play a critical role in identifying, catching, and preventing email fraud.Key ResponsibilitiesOperational Tasks: Perform high-volume intake queue handling and labeling machine...


  • San Francisco, California, United States Unreal Gigs Full time

    Job Title: Cybersecurity AnalystAt Unreal Gigs, we're seeking a skilled Cybersecurity Analyst to join our team and help safeguard our digital assets. As a Cybersecurity Analyst, you'll play a critical role in protecting our systems, networks, and data from ever-evolving cyber threats.Key Responsibilities:Security Monitoring and Incident Response:...


  • San Francisco, California, United States Unreal Gigs Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Unreal Gigs. As a Cybersecurity Analyst, you will play a critical role in protecting our digital assets from ever-evolving cyber threats.Key ResponsibilitiesSecurity Monitoring and Incident ResponseContinuously monitor network activity, system logs, and security alerts to...


  • San Francisco, California, United States Unreal Gigs Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Unreal Gigs. As a Cybersecurity Analyst, you will play a critical role in protecting our digital assets from ever-evolving cyber threats.Key ResponsibilitiesSecurity Monitoring and Incident ResponseContinuously monitor network activity, system logs, and security alerts to...


  • San Diego, California, United States Imagine One Technology and Management Ltd Full time

    Job Title: Cybersecurity Systems AnalystImagine One Technology & Management is seeking a Cybersecurity Systems Analyst to support the Naval Information Warfare Center Pacific (NIWC Pacific). The successful candidate will have experience in C4ISR projects with significant contributions in Cybersecurity/Information Assurance (CS/IA) areas.Key...


  • San Diego, California, United States Imagine One Technology and Management Ltd Full time

    Imagine One Technology & Management Ltd. is seeking a highly skilled Cybersecurity Systems Analyst to support the Naval Information Warfare Center Pacific (NIWC Pacific).**Key Responsibilities:**• Conducting threat and risk assessments and analyses to identify vulnerabilities in C4ISR projects• Developing and implementing CS/IA standards, tools, and...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Cybersecurity Incident Response AnalystGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team in Rancho Bernardo, California.Job SummaryWe are looking for a talented individual to fill the role of Cybersecurity Incident Response Analyst. As a key member of our Cybersecurity Threat...


  • San Jose, California, United States LeadStack Inc. Full time

    Job Title: Cyber Security Threat AnalystJob Summary:We are seeking a highly skilled Cyber Security Threat Analyst to join our team at LeadStack Inc. As a Cyber Security Threat Analyst, you will be responsible for monitoring and analyzing security event logs from various sources to identify potential security threats.Responsibilities:Threat Analysis: Conduct...


  • San Jose, California, United States LeadStack Inc. Full time

    Job Title: Cyber Security Threat AnalystAt LeadStack Inc., we're seeking a highly skilled Cyber Security Threat Analyst to join our team. As a Cyber Security Threat Analyst, you will play a critical role in protecting our organization's digital assets from cyber threats.Responsibilities:Threat Analysis: Monitor and analyze security event logs from various...


  • San Francisco, California, United States New Era Technology Full time

    Job OverviewPosition Summary:New Era Technology is looking for a Cybersecurity Threat Intelligence Specialist to enhance our Threat Management and Intelligence initiatives. This role is pivotal in assessing and mitigating cyber threats that could impact our clients, partners, and overall infrastructure. The position is designed to operate in a flexible work...


  • San Francisco, California, United States JT4 LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst III to join our team at JT4 LLC. As a key member of our cybersecurity team, you will be responsible for managing, monitoring, developing, and securing various IT infrastructure, information systems, and analyzing cybersecurity threats.Key ResponsibilitiesManage and monitor IT infrastructure,...


  • San Francisco, California, United States JT4 LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst III to join our team at JT4 LLC. As a key member of our cybersecurity team, you will be responsible for managing, monitoring, developing, and securing various IT infrastructure and information systems.Key ResponsibilitiesManage and monitor IT infrastructure and information systems to ensure...


  • San Diego, California, United States RSI Security Full time

    Job Overview*** Please ensure you read through the entire job posting and you also understand the work model, expectations, requirements, location, and qualification requirements for this role. ***Location: RemoteType: 6-month Contract-to-HirePay: $25 - $45/hr Position Summary:RSI Security is a prominent provider of cybersecurity solutions, dedicated to...


  • San Francisco, California, United States Sequoia Full time

    About the RoleWe are seeking a highly motivated and skilled Security Operations Center (SOC) Analyst to join our Incident Response & Detection team at Sequoia. As a SOC Analyst, you will play a critical role in responding to cybersecurity incidents and driving them to completion, while also improving our countermeasures capabilities to protect our systems...


  • San Diego, California, United States Scientific Research Corporation Full time

    Job SummaryScientific Research Corporation is seeking a highly skilled Cybersecurity Program Manager to lead a team of cybersecurity professionals in providing a broad range of cybersecurity capability-development, reviews, testing, training, threat and risk assessments, engineering process improvement and Assessment & Authorization (A&A) Services to the...


  • San Diego, California, United States SAIC Full time

    Job SummarySAIC is seeking a highly skilled Cybersecurity Engineer to support Project Overmatch. As a key member of our team, you will be responsible for providing high-quality engineering support services, software engineering, and cybersecurity engineering.Key ResponsibilitiesDevelop and implement cybersecurity policies and procedures to ensure compliance...


  • San Diego, California, United States Teradata Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Teradata. As a key member of our security operations team, you will play a critical role in ensuring the safeguard of our company data, infrastructure, and resources from internal and external threats.Key ResponsibilitiesDrive Cybersecurity Activities:...