Cybersecurity Incident Response Specialist

3 days ago


San Diego, California, United States General Atomics and Affiliated Companies Full time
Cybersecurity Incident Response Analyst

General Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team in Rancho Bernardo, California.

Job Summary

We are looking for a talented individual to fill the role of Cybersecurity Incident Response Analyst. As a key member of our Cybersecurity Threat Management team, you will be responsible for identifying and responding to cybersecurity threats, conducting threat hunting and digital forensics, and providing threat intelligence to support our cybersecurity efforts.

Key Responsibilities
  • Active threat hunting within the General Atomics network using a formalized process.
  • Identify cybersecurity vulnerabilities and participate in the development and implementation of remediation.
  • Develop signatures and alerts to enhance visibility of complex threats using a variety of tools and techniques.
  • Perform digital forensics and detailed reporting for cybersecurity and internal investigations.
  • Collect, maintain, and analyze threat intelligence from both internal and external sources.
  • Work in partnership with the ITS Cyber Security Operations Center (CSOC) as an escalation resource for incident response and threat analysis.
  • Consult within ITS and internal business units regarding cybersecurity architecture and threat mitigation.
  • Perform and manage threat assessments.
  • Develop process enhancements and efficiencies to improve overall cybersecurity team effectiveness.
Requirements
  • Typically requires a bachelor's degree in a related discipline and five or more years of progressive professional experience in cyber security or a related field.
  • Equivalent professional experience may be substituted in lieu of education.
  • US Citizenship is required.
  • Must have the ability to obtain and maintain a US Government security clearance.
  • Must demonstrate a general understanding of cyber security incident response and forensics analysis principles, theories, concepts, and techniques.
  • Must have experience organizing, planning, scheduling, conducting, and managing work assignments to meet project milestones or established completion dates.
  • Must possess the ability to understand new concepts quickly and apply them in an evolving environment while contributing to the development of new processes.
  • Must be customer-focused and possess good analytical, verbal, and written communication skills to accurately document, report, and present findings.
Desirable Certifications
  • GCIA, GCIH, GCFE, GCFA, CEH, CySA+, DoD 8140 qualified
Salary and Benefits

$89,180 - $155,825

Relocation assistance provided

US Citizenship required

Clearance required: No

Workstyle: Hybrid

Equal Opportunity/Affirmative Action Employer

We are committed to hiring and retaining a diverse workforce and welcome all qualified applicants for employment without regard to race, color, religion, religious creed, ancestry, gender, pregnancy, sex, sexual orientation, transitioning status, gender identity, gender expression, national origin, age, genetic information, military and veteran status, marital status, medical condition, mental disability, physical disability, or any other basis protected by local, state, or federal law.



  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Cybersecurity Incident Response AnalystGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team in Rancho Bernardo, California.Job SummaryWe are looking for a talented individual to fill the role of Cybersecurity Incident Response Analyst. As a key member of our Cybersecurity Threat...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Job SummaryGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team. As a key member of our Cybersecurity Threat Management (CTM) team, you will be responsible for identifying and responding to cybersecurity threats, conducting threat hunting, and analyzing vulnerabilities.Key...


  • San Diego, California, United States Apple Full time

    About the RoleWe are seeking a highly skilled and dedicated Cybersecurity Specialist to join our team at Apple. As a Detection and Response Engineer, you will play a critical role in ensuring the security of our systems and infrastructure.Key ResponsibilitiesIncident Handling and MitigationLead the initial response to security incidents, ensuring quick and...


  • San Diego, California, United States Apple Full time

    About the RoleAt Apple, we're seeking a highly skilled and dedicated Cybersecurity Engineer - Detection and Response to join our security team. As a key member of our team, you will play a critical role in ensuring the security of our systems and infrastructure used to manage, build, and distribute our software.Key ResponsibilitiesIncident Handling and...


  • San Francisco, California, United States Cambridge International Systems Inc Full time

    About Cambridge International Systems Inc.Cambridge International Systems Inc. is a leading provider of cybersecurity solutions and services. Our team of experts is dedicated to helping organizations protect themselves against the ever-evolving threat landscape.Job SummaryWe are seeking a highly skilled Cybersecurity Specialist III to join our team. The...


  • San Diego, California, United States Innovative Defense Technologies Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at Innovative Defense Technologies. As an Information System Security Officer (ISSO), you will play a critical role in supporting the Assessment and Authorization (A&A) process for information systems under the jurisdiction of the Defense Counterintelligence and Security...


  • San Diego, California, United States Apple Full time

    Security Engineer - Detection and ResponseAt Apple, we're committed to protecting our customers' data and ensuring the security of our systems. As a Detection and Response Engineer, you'll play a critical role in identifying and mitigating potential security threats.Key Responsibilities:Lead the initial response to security incidents, ensuring quick and...


  • San Diego, California, United States Systems Technology Forum Full time

    {"h1": "Job Title: Cybersecurity Specialist", "h2": "Job Summary", "p": "We are seeking a highly skilled Cybersecurity Specialist to join our team at Systems Technology Forum. As a Cybersecurity Specialist, you will be responsible for performing IA services for Navy C4I Programs and Systems, leading, coordinating, managing, and executing a wide range of IA...


  • San Diego, California, United States Apple Full time

    Security Detection and Response EngineerAt Apple, we're committed to protecting our systems and infrastructure from security threats. As a Detection and Response Engineer, you'll play a critical role in ensuring the security of our software and services.Key Responsibilities:Lead the initial response to security incidents, ensuring quick and effective action...


  • San Francisco, California, United States Aurora Innovation Full time

    About the RoleAurora Innovation is seeking an experienced Cybersecurity Operations Specialist to join our Detection and Response team. As a key member of our team, you will play a critical role in identifying, containing, and eradicating cybersecurity threats in our software, hardware, and services.Key ResponsibilitiesThreat Detection and Response: Monitor,...


  • San Francisco, California, United States Cbridgeinc Full time

    Cybersecurity Specialist III Job DescriptionCbridgeinc is seeking a highly skilled Cybersecurity Specialist III to join our team in San Francisco, CA. As a Cybersecurity Specialist III, you will play a critical role in protecting our organization's networks and systems from cyber threats.Key Responsibilities:Cybersecurity Operations: Monitor and analyze...


  • San Diego, California, United States Sodexo Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Program Manager to join our team at Sodexo. As a key member of our Healthcare Technology Management (HTM) team, you will be responsible for leading our cybersecurity efforts and ensuring the security and integrity of our clients' clinical technology systems.Key ResponsibilitiesDevelop and implement...


  • San Diego, California, United States RSI Security Full time

    Job Title: Cybersecurity Compliance Support AnalystRSI Security is seeking a highly skilled Cybersecurity Compliance Support Analyst to join our team. As a key member of our Service Delivery team, you will play a pivotal role in supporting our clients with their cybersecurity compliance needs.The ideal candidate will have a strong background in...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Incident Response Analyst to join our team at General Atomics and Affiliated Companies. As a key member of our Cybersecurity Threat Management team, you will be responsible for identifying and responding to cybersecurity threats, conducting threat hunting and analysis, and developing strategies to...


  • San Diego, California, United States Sodexo Full time

    Job SummarySodexo is seeking a highly skilled Cybersecurity Program Manager to join our team. As a key member of our Healthcare Technology Management team, you will be responsible for managing and implementing cybersecurity programs to protect our clients' sensitive data and systems.Key ResponsibilitiesDevelop and implement comprehensive cybersecurity...


  • San Francisco, California, United States New Era Technology Full time

    Job OverviewAbout the Role:New Era Technology is on the lookout for a skilled Digital Forensics Engineer to join our Threat Management Team. This position focuses on providing forensic acquisition and analytical support across various environments, enhancing our security posture through thorough root cause analysis.Key Responsibilities:Gather, process,...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will play a critical role in identifying, catching, and preventing email fraud.Key ResponsibilitiesOperational Tasks: Perform high-volume intake queue handling and labeling...


  • San Diego, California, United States RSI Security Full time

    Job Overview*** Please ensure you read through the entire job posting and you also understand the work model, expectations, requirements, location, and qualification requirements for this role. ***Location: RemoteType: 6-month Contract-to-HirePay: $25 - $45/hr Position Summary:RSI Security is a prominent provider of cybersecurity solutions, dedicated to...


  • San Francisco, California, United States Sequoia Full time

    About the RoleWe are seeking a highly skilled and motivated Cybersecurity Operations Center Analyst to join our Incident Response & Detection team at Sequoia.Key ResponsibilitiesRespond to cybersecurity incidents in real-time, analyzing security alert data and leading the response to potential security incidents.Contribute to threat hunting, improving...


  • San Diego, California, United States TEKsystems Full time

    Job OverviewWe are seeking a highly motivated and detail-oriented Cybersecurity Specialist to join our team at TEKsystems. As a key member of our organization, you will be responsible for identifying and mitigating potential security risks, ensuring compliance with regulatory requirements, and implementing effective security measures to protect our clients'...