Cybersecurity Specialist

2 weeks ago


Santa Clara, California, United States SmartSource Technical Solutions Full time

Position Overview:

SmartSource Technical Solutions is seeking a dedicated Security Engineer to enhance our cybersecurity framework. This role involves a comprehensive approach to safeguarding our digital assets and ensuring the resilience of our IT infrastructure.

Key Responsibilities:

  • Design and implement robust security measures to protect organizational data and systems.
  • Collaborate with various teams to uphold the confidentiality, integrity, and availability of information.
  • Manage and optimize security tools and platforms, including EDR, DLP, and Vulnerability Management systems.
  • Create and maintain operational documentation, including playbooks and troubleshooting guides.
  • Support incident response initiatives and contribute to threat mitigation strategies.

Qualifications:

  • Proficient understanding of network systems, applications, and cloud technologies.
  • Experience with TCP/IP protocols and operating systems, including Windows and Unix/Linux.
  • A minimum of 8 years in the field of cybersecurity, focusing on security tools and platforms.
  • Familiarity with security operations, vulnerability assessments, and incident management.
  • Excellent communication skills, with a proven ability to engage effectively with leadership.
  • Strong knowledge of cybersecurity standards such as ISO27001 and NIST CSF.
  • Self-motivated with the ability to work independently and manage multiple priorities.
  • Experience with scripting languages is advantageous.
  • A Bachelor's Degree or equivalent experience is required.


  • Santa Clara, California, United States Maxonic Full time

    Maxonic is committed to fostering strong, long-lasting partnerships with our clients. To support their requirements, we are seeking a qualified candidate for the following position:Job Title: Cybersecurity Compliance SpecialistContract Duration: 12 monthsAs a Cybersecurity Compliance Specialist, you will be instrumental in ensuring that our organization...


  • Santa Clara, California, United States AESC Group Full time

    AESC Group is seeking to enhance its team with a Cybersecurity Incident Response Specialist. This role is essential in ensuring the protection of our digital assets through vigilant monitoring and prompt response to cybersecurity threats and incidents.Position Type: Full-TimeWork Arrangement: Hybrid/On-siteAbout AESC GroupAESC Group is a pioneering global...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Our Vision At Palo Alto Networks, our journey begins and concludes with our vision: To be the foremost partner in cybersecurity, safeguarding our digital existence. We aspire to create a world where each day is more secure than the last. Achieving these ambitious objectives is no small feat - but we are not here for the easy path. We are dedicated to...


  • Santa Clara, California, United States SmartSource Technical Solutions Full time

    Position Overview: SmartSource Technical Solutions is seeking a skilled Security Engineer to enhance our cybersecurity framework.Key Responsibilities:Design and implement a cohesive cybersecurity infrastructure.Oversee the maintenance and support of security tools and platforms to safeguard our organization's digital assets.Collaborate with various teams to...


  • Santa Rosa, California, United States Vaco Full time

    Cybersecurity Specialist OpportunityPosition Overview: Vaco is seeking a skilled Cybersecurity Specialist to enhance our client's information security framework. The ideal candidate will be instrumental in fortifying the organization's defenses, working closely with various teams and external stakeholders to protect critical information systems.Core...


  • Santa Clara, California, United States GyanSys Inc. Full time

    About GyanSys Inc.GyanSys Inc is a global systems integrator & solutions provider focused on providing strategic business process, technology, platform, and managed service solutions.As a recognized innovator in digital and process transformation, we specialize in SAP and Salesforce implementations, managed services, and analytics. We integrate cutting edge...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for talented individuals to join our team.Job SummaryWe're seeking a highly skilled Technical Support Engineer to join our team. As a Technical Support...


  • Santa Rosa, California, United States Virtual Full time

    Cybersecurity SpecialistCompensation: $80,000-$117,300***Determining compensation for this role (and others) at Virtual depends upon a wide array of factors including but not limited to the individual's skill sets, experience and training, licensure and certifications, office location and other geographic considerations, as well as other business and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Company OverviewAt Palo Alto Networks, our mission is clear: to be the cybersecurity partner of choice, safeguarding our digital existence.We envision a world where each day is more secure than the last. Our foundation is built on challenging the status quo and we seek innovators who are dedicated to shaping the future of cybersecurity.Work EnvironmentWe...

  • Cybersecurity Analyst

    2 weeks ago


    Santa Barbara, California, United States Security Industry Specialists Full time

    Position Overview:Job Title: Security Operations SpecialistCompany Overview:At Security Industry Specialists, we are committed to excellence in providing security solutions. Our focus is on cultivating a workforce of dedicated professionals who are integral to our mission. We believe in fostering a collaborative environment where every team member plays a...


  • Santa Clarita, California, United States Idea Entity Full time

    Job OverviewPosition: Platform Systems EngineerWork Environment: OnsiteSchedule: Full-time, standard business hoursCompensation: Competitive hourly rate, negotiableKey Responsibilities:Platform Systems Development: Design, implement, and sustain robust platform systems that support critical business applications.Collaboration: Work alongside various teams to...


  • Santa Ana, California, United States NavitsPartners Full time

    Position: Security AnalystKey Responsibilities:Monitor and respond to security alerts, providing timely communication of threat intelligence pertinent to our clients' networks and systems.Employ a range of tools to assess and investigate security incidents, including Carbon Black, Windows Defender Advanced Threat Protection (ATP), Azure ATP, and Office 365...


  • Santa Barbara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Solutions Consultant to join our team at Palo Alto Networks. As a key member of our sales team, you will be responsible for providing technical leadership and expertise to our customers in understanding their security transformation journey.Key ResponsibilitiesMeet and exceed sales...


  • Santa Monica, California, United States Vanguard-IP Full time

    POSITION OVERVIEWThe Privacy and Cybersecurity Associate will play a crucial role in navigating the complex landscape of privacy regulations and cybersecurity compliance. This position demands a candidate with substantial expertise in formulating privacy and security policies, reviewing contracts and Data Processing Agreements (DPAs), and performing...


  • Santa Clara, California, United States Experis Full time

    Position Overview: Our client, a leader in cybersecurity solutions, is in search of a Client Success Technical Specialist to enhance their team.Ideal Candidate Profile: The successful applicant will possess experience in external customer support, particularly with Firewalls and network security, aligning seamlessly with the organization’s goals.Job Title:...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About UsAt Palo Alto Networks, we are dedicated to our mission of becoming the premier partner in cybersecurity, ensuring the safety of our digital lives.We aspire to create a world where each day is more secure than the last. Our team is built on challenging the status quo and pushing boundaries, seeking innovative thinkers who share our commitment to...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Palo Alto Networks stands as a leader in the cybersecurity sector, committed to a vital mission: to eliminate breaches and safeguard our digital existence. We are in search of a seasoned Human Resources Specialist to enhance the execution of HR initiatives and offerings for both management and staff. Ideal candidates will possess the necessary expertise and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job OverviewCompany OverviewAt Palo Alto Networks, our commitment is to be the premier cybersecurity partner, safeguarding our digital lifestyle.Our VisionWe envision a world where each day is increasingly secure. Our organization is founded on the principles of innovation and disruption, seeking individuals who are passionate about shaping the future of...


  • Santa Clara, California, United States Palo Alto Networks, Inc. Full time

    About the RoleWe are seeking a highly skilled Cloud Security Specialist to join our team at Palo Alto Networks, Inc. as a Prisma Cloud Security Specialist. As a key member of our sales team, you will be responsible for providing technical expertise and guidance to our customers and partners in the field of cloud security.Key ResponsibilitiesEstablish Trust...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Palo Alto Networks. As a key member of our Content Delivered Security Service (CDSS) organization, you will be responsible for implementing different projects that detect and defend against various emerging threats.Key ResponsibilitiesTrack and research emerging...