Cybersecurity Compliance Support Analyst

1 week ago


San Diego, California, United States RSI Security Full time
Job Title: Cybersecurity Compliance Support Analyst

RSI Security is seeking a highly skilled Cybersecurity Compliance Support Analyst to join our team. As a key member of our Service Delivery team, you will play a pivotal role in supporting our clients with their cybersecurity compliance needs.

The ideal candidate will have a strong background in cybersecurity, compliance, and risk management. You will be responsible for monitoring and reporting on our clients' adherence to cybersecurity regulations and standards, conducting risk assessments and vulnerability analyses, and developing and implementing cybersecurity policies and procedures.

We are looking for a highly motivated and detail-oriented individual who is passionate about cybersecurity and compliance. If you are a team player with excellent communication and analytical skills, we encourage you to apply for this exciting opportunity.

Key Responsibilities:
  • Monitor and report on clients' adherence to cybersecurity regulations and standards
  • Conduct risk assessments and vulnerability analyses
  • Develop and implement cybersecurity policies and procedures
  • Assist in the investigation and resolution of security incidents
  • Maintain detailed records of compliance activities and incidents
Requirements:
  • Strong background in cybersecurity, compliance, and risk management
  • Excellent communication and analytical skills
  • Ability to work in a fast-paced environment
  • Highly motivated and detail-oriented individual
What We Offer:
  • Competitive salary and benefits package
  • Opportunity to work with a leading cybersecurity company
  • Professional development and growth opportunities


  • San Diego, California, United States RSI Security Full time

    Job Overview*** Please ensure you read through the entire job posting and you also understand the work model, expectations, requirements, location, and qualification requirements for this role. ***Location: RemoteType: 6-month Contract-to-HirePay: $25 - $45/hr Position Summary:RSI Security is a prominent provider of cybersecurity solutions, dedicated to...


  • San Diego, California, United States ISPA Technology Full time

    Cybersecurity Analyst Job DescriptionProtect National Security InterestsAs a Cybersecurity Analyst at ISPA Technology, you will play a critical role in safeguarding national security interests by thwarting cyber threats and vulnerabilities. Your mission-critical journey will involve fortifying the resilience of software systems designed to support the United...


  • San Diego, California, United States ISPA Technology Full time

    Cybersecurity Analyst Job DescriptionEmbark on a Mission-Critical JourneyAs a Cybersecurity Analyst at ISPA Technology, you will play a pivotal role in fortifying the resilience of software systems designed to support the United States Marine Corps (USMC). Your mission is to safeguard national security interests by thwarting cyber threats and...


  • San Diego, California, United States Imagine One Technology and Management Ltd Full time

    Job Title: Cybersecurity Systems AnalystImagine One Technology & Management is seeking a Cybersecurity Systems Analyst to support the Naval Information Warfare Center Pacific (NIWC Pacific). The successful candidate will have experience in C4ISR projects with significant contributions in Cybersecurity/Information Assurance (CS/IA) areas.Key...


  • San Diego, California, United States Imagine One Technology and Management Ltd Full time

    Imagine One Technology & Management Ltd. is seeking a highly skilled Cybersecurity Systems Analyst to support the Naval Information Warfare Center Pacific (NIWC Pacific).**Key Responsibilities:**• Conducting threat and risk assessments and analyses to identify vulnerabilities in C4ISR projects• Developing and implementing CS/IA standards, tools, and...

  • Cybersecurity Analyst

    2 weeks ago


    San Francisco, California, United States Unreal Gigs Full time

    Job OverviewUnreal Gigs is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in protecting our digital assets from ever-evolving cyber threats. Your expertise will be crucial in identifying and mitigating potential security risks, ensuring the integrity and confidentiality of our...


  • San Francisco, California, United States JT4 LLC Full time

    Cybersecurity Analyst II Job SummaryAt JT4 LLC, we are seeking a highly skilled Cybersecurity Analyst II to join our team. As a Cybersecurity Analyst II, you will play a critical role in monitoring information systems and securing our IT infrastructure. Your responsibilities will include developing and updating system security plans, managing and controlling...


  • San Mateo, California, United States Snowflake Full time

    About the Role:We are seeking a highly skilled and experienced Senior Cybersecurity Governance, Risk and Compliance Analyst to join our team at Snowflake. As a key member of our Global Security Compliance and Risk (GSCR) team, you will play a critical role in ensuring the security and compliance of our products and services, as well as our Corporate IT...


  • San Francisco, California, United States JT4 LLC Full time

    Job SummaryJT4 LLC is seeking an experienced Cybersecurity Analyst IV to join our team. As a key member of our cybersecurity team, you will be responsible for overseeing cybersecurity tasks, monitoring information systems, and securing the IT infrastructure operational environment.Key ResponsibilitiesProvide direction and guidance to a team of junior to...


  • San Francisco, California, United States JT4 LLC Full time

    Job SummaryJT4 LLC is seeking an experienced Cybersecurity Analyst IV to join our team. As a key member of our cybersecurity team, you will be responsible for overseeing cybersecurity tasks, monitoring information systems, and securing the IT infrastructure operational environment.Key ResponsibilitiesProvide direction and guidance to a team of junior to...


  • San Francisco, California, United States Postman Full time

    Job Title: Senior Security AnalystPostman is seeking a highly skilled Senior Security Analyst to join our Security Assurance team. As a key member of our team, you will play a crucial role in bolstering our company's cybersecurity risk management program.About the Role:We are looking for a seasoned cybersecurity professional with a strong background in risk...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Job SummaryGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team. As a key member of our Cybersecurity Threat Management (CTM) team, you will be responsible for identifying and responding to cybersecurity threats, conducting threat hunting, and analyzing vulnerabilities.Key...


  • San Francisco, California, United States JT4 LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst III to join our team at JT4 LLC. As a key member of our cybersecurity team, you will be responsible for managing, monitoring, developing, and securing various IT infrastructure and information systems.Key ResponsibilitiesManage and monitor IT infrastructure and information systems to ensure...


  • San Francisco, California, United States QBE LLC Full time

    Job DescriptionAs a Cybersecurity Governance Compliance Specialist at QBE LLC, you will play a critical role in ensuring the effective implementation of cybersecurity strategies and compliance with relevant regulations. Your primary responsibilities will include:Key ResponsibilitiesCompliance Review and Analysis: Assist in reviewing and analyzing...


  • San Francisco, California, United States JT4 LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst III to join our team at JT4 LLC. As a key member of our cybersecurity team, you will be responsible for managing, monitoring, developing, and securing various IT infrastructure, information systems, and analyzing cybersecurity threats.Key ResponsibilitiesManage and monitor IT infrastructure,...


  • San Diego, California, United States Booz Allen Hamilton Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Risk Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will work closely with Navy programs to identify and mitigate cyber risks, develop mitigation plans, and provide expert guidance on security concepts.Key ResponsibilitiesSupport Navy Risk...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Cybersecurity Incident Response AnalystGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team in Rancho Bernardo, California.Job SummaryWe are looking for a talented individual to fill the role of Cybersecurity Incident Response Analyst. As a key member of our Cybersecurity Threat...


  • San Diego, California, United States Scientific Research Corporation Full time

    Job SummaryScientific Research Corporation is seeking a highly skilled Cybersecurity Program Manager to lead a team of cybersecurity professionals in providing a broad range of cybersecurity capability-development, reviews, testing, training, threat and risk assessments, engineering process improvement and Assessment & Authorization (A&A) Services to the...

  • Compliance Specialist

    2 weeks ago


    San Francisco, California, United States Unreal Gigs Full time

    Job Title: Compliance Analyst (IT/Cybersecurity)We are seeking a highly skilled Compliance Analyst to join our team at Unreal Gigs. As a Compliance Analyst, you will play a critical role in ensuring that our organization maintains the highest standards of regulatory compliance and security.Key Responsibilities:Conduct regular compliance audits and...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Cybersecurity Incident Response AnalystGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team in Rancho Bernardo, California.Job SummaryWe are looking for a talented individual to fill the role of Cybersecurity Incident Response Analyst. As a key member of our Cybersecurity Threat...