Security Operations Analyst

1 week ago


California, United States Considine Search Full time

Overview

As a key member of the cybersecurity team at Considine Search, the Information Security Analyst plays a crucial role in safeguarding the organization's information assets. Reporting directly to the Information Security Director, you will collaborate with a talented group of cybersecurity experts to enhance the Firm's information security initiatives. This position involves a hands-on approach to implementing and maintaining advanced security technologies, conducting thorough security assessments for new projects, and responding to security incidents effectively.

Key Responsibilities

  • Serve as the primary contact or support for at least two of the Firm's security platforms, including but not limited to Palo Alto, FireEye, Microsoft Defender, Azure Sentinel, and Splunk. Responsibilities include the design, implementation, and ongoing maintenance of these platforms while continuously evaluating new features for potential integration.
  • Develop a comprehensive understanding of the security architecture to provide effective support and creative integration of various security technologies.
  • Participate in frontline security incident response as part of an on-call rotation, collaborating with Managed Security Services Providers to investigate and resolve security events promptly.
  • Conduct detailed security reviews for vendors and projects, which involve initial stakeholder interviews, research, risk assessments, and presenting actionable recommendations.
  • Throughout the system development lifecycle, assess the Firm's technology infrastructure to identify and mitigate key risks, ensuring appropriate controls are in place.

Qualifications

  • A bachelor's degree in computer science or a related field, or equivalent professional experience.
  • 5 to 7 years of experience in information technology security or related fields, with a strong emphasis on Microsoft security technologies.
  • Relevant information security certifications (CISSP, CISA, CEH, etc.) are advantageous.
  • Proficiency in scripting languages, such as PowerShell, is a plus.
  • In-depth knowledge of next-generation firewalls, endpoint security tools, ethical hacking, SIEMs, and other information security tools is essential.
  • Strong adherence to established processes and procedures, producing consistent and professional results.
  • Experience in managing security projects, including requirement definition and project planning.
  • Excellent communication skills, both verbal and written, with strong organizational abilities to manage multiple priorities.

Compensation

The salary range for this position is $150,000 to $170,000.

Job Type: Full-time, Hybrid

Exempt Status: Exempt



  • California, Missouri, United States Monster Beverage Corp Full time

    Position Overview:As a Security Operations Analyst, you will take charge of designing, executing, and overseeing the security frameworks of the organization, including radio communication systems, surveillance technology, access management, and identification systems.Key Responsibilities:Oversee the global surveillance camera network, C-cure access...


  • California, United States Accomplished Security Inc. Full time

    Position OverviewAt Accomplished Security Inc., we are dedicated to delivering exceptional security solutions that surpass client expectations. Our team is composed of highly skilled professionals sourced from a comprehensive network of dedicated security experts.We pride ourselves on fostering strong relationships with our clients, built on trust, respect,...


  • California, United States Accomplished Security Inc. Full time

    Company Overview: Accomplished Security Inc. is dedicated to delivering exceptional security solutions tailored to meet the unique needs of our clients. Our commitment to excellence drives us to recruit and manage a team of highly skilled security professionals from a diverse network.Position Overview: The Chief Security Operations Officer role is a pivotal...


  • California, Missouri, United States Walmart Full time

    Position Overview:The Security Systems Analyst plays a crucial role in addressing the security technology needs of stakeholders, clients, and team members. This position involves overseeing daily operations with a high degree of autonomy and making informed decisions that enhance security measures while adhering to cost-effective practices.Key...


  • California, United States Davis Defense Group Full time

    Position Title:Information Security Analyst, Journeyman (PMA-271)Requisition #:130Location:Pax River, MDClearance Level Required:A minimum of SECRET, with the ability to obtain Top-Secret Security ClearanceDavis Defense Group, Inc.has secured a stellar reputation as one of the premier Women-Owned Small Business (WOSB) in the aerospace and defense industry,...


  • California, Maryland, United States KAIROS Inc Full time

    Job OverviewKAIROS, Inc. is seeking a proactive and skilled Cybersecurity Analyst to enhance our cybersecurity efforts. This role is designed for individuals who are experienced and motivated, ready to contribute to our mission in a remote capacity, with occasional travel required.About KAIROS, Inc.Founded in 2013, KAIROS, Inc. is a reputable Woman Owned...


  • California, Maryland, United States KAIROS Inc Full time

    Job OverviewKAIROS, Inc. is seeking a dynamic and experienced Cybersecurity Analyst to enhance our cybersecurity initiatives. This remote role involves occasional travel both within the United States and internationally.Founded in 2013, KAIROS, Inc. is a reputable Woman Owned Small Business (WOSB) dedicated to delivering comprehensive Cybersecurity, Program...


  • California, Missouri, United States AEVEX Aerospace Full time

    Position Overview:AEVEX Aerospace is seeking highly skilled Intelligence Operations Senior Analysts to enhance our support for USSOCOM.Role Responsibilities:The Intelligence Operations Senior Analyst will be tasked with the following:Conducting in-depth research and analysis to develop intelligence products tailored for senior military leadership.Engaging in...


  • California, Missouri, United States Doit Security Full time

    Company OverviewDOIT Security is a leader in cloud security solutions, pioneering advancements in the rapidly evolving SASE landscape.We are dedicated to enhancing cyber defenses, reducing data exfiltration risks, and achieving operational efficiency through innovative strategies. Our goal is to not only secure but also improve the enterprise user experience...


  • California, Maryland, United States KAIROS Inc Full time

    Job OverviewKAIROS, Inc. is seeking a proactive and skilled Cybersecurity Analyst to enhance our cybersecurity initiatives. This remote role involves occasional travel for project requirements.About KAIROS, Inc.Founded in 2013, KAIROS, Inc. is a dynamic Woman Owned Small Business (WOSB) dedicated to delivering comprehensive Cybersecurity, Program Management,...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job OverviewYour RolePalo Alto Networks is seeking a dedicated Security Operations Engineer to enhance our Global Security Operations team, focusing on threat detection and incident management within our internal systems. The Security Operations team covers both Enterprise and Product environments. As part of this team, you will collaborate with skilled...


  • Livermore, California, United States Brosnan Risk Consultants Full time

    Company Overview:Brosnan Risk Consultants is seeking an Operations Manager (OM) to oversee and implement various operational tasks within a designated area. The OM will collaborate closely with regionally based teams, providing direct support to security officers and field supervision staff around the clock.Our culture promotes and embraces diversity within...

  • Security Guard

    1 week ago


    California, Missouri, United States Garda World Security Full time

    Job OverviewGardaWorld Security Services is seeking Security GuardsAre you ready to leverage your skills in a rewarding environment? At GardaWorld, we recognize the importance of providing the right opportunities for you to excel.Every day presents unique challenges with a variety of assignments and flexible schedules. As leaders in professional training, we...


  • Folsom, California, United States California ISO Full time

    Position Overview:In this role, you will operate under the guidance of the Manager, ensuring adherence to information security compliance in alignment with both industry standards and organizational objectives. Key Responsibilities:As a Senior Compliance Analyst, you will provide specialized knowledge in the formulation, development, and execution of...


  • California, Missouri, United States California State Association of Counties Full time

    Position Title: Transportation AnalystOrganization: California State Association of CountiesSalary Range: $84,468.00 – $102,672.00 AnnuallyOverview:The California State Association of Counties is on the lookout for a skilled Transportation Analyst to enhance our Transportation Team.Are you experienced in public transit with a focus on funding, grants...


  • California, United States Mitchell Martin Inc. Full time

    Client: Mitchell Martin Inc.Position: Configuration AnalystWork Arrangement: Fully RemoteEmployment Type: ContractualCompensation: $35-45 per hour on W2Key Responsibilities:The Configuration Analyst is responsible for overseeing the establishment and upkeep of the Client's systems, applications, and databases, including Clinical CareAdvance (CCA), Process...


  • California, United States Leap Consulting Full time

    IT Operations Data AnalystWe are seeking a highly skilled and analytical IT Operations Data Analyst to join Leap Consulting, a leading provider of innovative technology solutions.This role focuses on leveraging data from IT management and operational systems to develop key performance indicators (KPIs), create insightful data visualizations, and establish...


  • California, Maryland, United States Zenetex Full time

    Position Overview: ZENETEX is a leader in providing management and technology support services to various federal agencies and commercial entities. Our commitment to excellence is demonstrated through our collaborative efforts with clients across multiple sectors, particularly those involved in national defense. The services we deliver enable these...


  • California, United States Aurora Innovation Full time

    Aurora hires talented people with diverse backgrounds who are ready to help build a transportation ecosystem that will make our roads safer, get crucial goods where they need to go, and make mobility more efficient and accessible for all. Aurora’s Detection and Response team’s mission is to identify, contain and eradicate cybersecurity threats in the...


  • California, United States VSolvit LLC Full time

    Position Overview:VSolvit is in search of a skilled and qualified individual with an Active Secret Clearance for the role of Senior Management Analyst.This position will provide support to VSolvit's Electronic Warfare Program Manager with minimal oversight and will also encompass additional duties as an Alternate Facility Security Officer (AFSO).The Senior...