Cybersecurity Threat Analyst

3 days ago


San Francisco, United States Kavaliro Full time
Job Summary

We are seeking a highly skilled Cyber Defense Analyst to join our team at Kavaliro. As a Cyber Defense Analyst, you will be responsible for monitoring data collected from various cyber defense tools and end-user reports to prioritize and triage alerts, determining whether a cybersecurity incident or event is occurring.

Key Responsibilities
  • Alert Triage and Prioritization: Monitor data collected from cyber defense tools and end-user reports to identify potential security incidents or events.
  • Research and Analysis: Conduct research and analysis to determine the root cause of security incidents or events.
  • Correlation and Investigation: Correlate data from various sources to identify patterns and anomalies that may indicate a security incident or event.
Requirements
  • Strong Analytical Skills: Ability to analyze complex data sets and identify potential security threats.
  • Excellent Communication Skills: Ability to effectively communicate security threats and incidents to stakeholders.
  • Strong Problem-Solving Skills: Ability to think critically and develop effective solutions to security incidents or events.


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will play a critical role in identifying, catching, and preventing email fraud.Key ResponsibilitiesOperational Tasks: Perform high-volume intake queue handling and labeling machine...


  • San Francisco, California, United States Unreal Gigs Full time

    Job Title: Cybersecurity AnalystAt Unreal Gigs, we're seeking a skilled Cybersecurity Analyst to join our team and help safeguard our digital assets. As a Cybersecurity Analyst, you'll play a critical role in protecting our systems, networks, and data from ever-evolving cyber threats.Key Responsibilities:Security Monitoring and Incident Response:...


  • San Diego, California, United States ISPA Technology Full time

    Cybersecurity Analyst Job DescriptionProtect National Security InterestsAs a Cybersecurity Analyst at ISPA Technology, you will play a critical role in safeguarding national security interests by thwarting cyber threats and vulnerabilities. Your mission-critical journey will involve fortifying the resilience of software systems designed to support the United...


  • San Jose, California, United States LeadStack Inc. Full time

    At LeadStack Inc., we're seeking a highly skilled Cybersecurity Threat Analyst to join our team. As a recognized industry leader in contingent workforce solutions, we're proud to partner with top Fortune 500 brands.Job Summary:ResponsibilitiesMonitor and analyze security event logs from various sources to identify potential threats.Conduct in-depth analysis...


  • San Francisco, California, United States Unreal Gigs Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Unreal Gigs. As a Cybersecurity Analyst, you will play a critical role in protecting our digital assets from ever-evolving cyber threats.Key ResponsibilitiesSecurity Monitoring and Incident ResponseContinuously monitor network activity, system logs, and security alerts to...


  • San Francisco, California, United States Unreal Gigs Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Unreal Gigs. As a Cybersecurity Analyst, you will play a critical role in protecting our digital assets from ever-evolving cyber threats.Key ResponsibilitiesSecurity Monitoring and Incident ResponseContinuously monitor network activity, system logs, and security alerts to...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Incident Response Analyst to join our team at General Atomics and Affiliated Companies. As a key member of our Cybersecurity Threat Management team, you will be responsible for identifying and responding to cybersecurity threats, conducting threat hunting and analysis, and developing strategies to...


  • San Francisco, California, United States New Era Technology Full time

    Job OverviewPosition Summary:New Era Technology is looking for a Cybersecurity Threat Intelligence Specialist to enhance our Threat Management and Intelligence initiatives. This role is pivotal in assessing and mitigating cyber threats that could impact our clients, partners, and overall infrastructure. The position is designed to operate in a flexible work...


  • San Francisco, California, United States JT4 LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst III to join our team at JT4 LLC. As a key member of our cybersecurity team, you will be responsible for managing, monitoring, developing, and securing various IT infrastructure, information systems, and analyzing cybersecurity threats.Key ResponsibilitiesManage and monitor IT infrastructure,...


  • San Francisco, California, United States JT4 LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst III to join our team at JT4 LLC. As a key member of our cybersecurity team, you will be responsible for managing, monitoring, developing, and securing various IT infrastructure and information systems.Key ResponsibilitiesManage and monitor IT infrastructure and information systems to ensure...

  • Cybersecurity Analyst

    4 weeks ago


    San Francisco, United States Unreal Gigs Full time

    Introduction:Are you passionate about protecting systems, networks, and data from ever-evolving cyber threats? Do you have the analytical skills to detect vulnerabilities before they become risks, and the technical know-how to respond to incidents with precision and speed? If you're driven by the challenge of staying one step ahead of cybercriminals, then...


  • San Francisco, California, United States Sequoia Full time

    About the RoleWe are seeking a highly motivated and skilled Security Operations Center (SOC) Analyst to join our Incident Response & Detection team at Sequoia. As a SOC Analyst, you will play a critical role in responding to cybersecurity incidents and driving them to completion, while also improving our countermeasures capabilities to protect our systems...


  • San Jose, California, United States LeadStack Inc. Full time

    Job Title: Cyber Security Threat AnalystJob Summary:We are seeking a highly skilled Cyber Security Threat Analyst to join our team at LeadStack Inc. As a Cyber Security Threat Analyst, you will be responsible for monitoring and analyzing security event logs from various sources to identify potential security threats.Responsibilities:Threat Analysis: Conduct...


  • San Jose, California, United States LeadStack Inc. Full time

    Job Title: Cyber Security Threat AnalystAt LeadStack Inc., we're seeking a highly skilled Cyber Security Threat Analyst to join our team. As a Cyber Security Threat Analyst, you will play a critical role in protecting our organization's digital assets from cyber threats.Responsibilities:Threat Analysis: Monitor and analyze security event logs from various...


  • San Francisco, California, United States Sequoia Full time

    About the RoleWe are seeking a highly skilled and motivated Security Operations Center (SOC) Analyst to join our Incident Response & Detection team at Sequoia. As a key member of our team, you will be responsible for responding to cybersecurity incidents and driving them to completion, while also improving our countermeasures capabilities to protect our...


  • San Francisco, California, United States Worldcoin Full time

    About the OpportunityWe are seeking a highly skilled Cybersecurity Threat Detection Specialist to join our team at Worldcoin. As a key member of our security team, you will be responsible for engineering and managing solutions to bolster our security incident detection and response capabilities.Key Responsibilities:Engineer and manage solutions to bolster...


  • San Antonio, Texas, United States Cherokee Nation Businesses Full time

    Job DescriptionJob Summary:Cherokee Nation Businesses is seeking a highly skilled Cybersecurity Threat Intelligence Specialist to support our Air Force-related network operations. As a trusted partner for more than 60 federal clients, we are focused on building a brighter future, solving complex challenges, and serving the government's mission with...

  • Cybersecurity Analyst

    3 weeks ago


    San Diego, United States Independent Financial Group Full time

    Job DescriptionJob DescriptionSalary: $75-85K BOEIndependent Financial Group, LLC (IFG) an independent broker-dealer in San Diego, California is currently seeking a Cybersecurity Analyst. This role is expected to provide security knowledge and expertise in information systems to effectively manage the organization’s cyber risk. IFG, America’s Finest...


  • San Antonio, Texas, United States Cherokee Nation Businesses Full time

    Job DescriptionJob Summary:Cherokee Nation Businesses is seeking a highly skilled Cybersecurity Threat Intelligence Specialist to support our Air Force-related network operations. As a trusted partner for more than 60 federal clients, we are focused on building a brighter future, solving complex challenges, and serving the government's mission with...


  • San Jose, United States Eastridge Full time

    Job DescriptionJob DescriptionEastridge Workforce Solutions is a leading provider of workforce management solutions, committed to connecting skilled professionals with meaningful career opportunities. We are seeking an experienced Senior Cybersecurity Analyst to join our cybersecurity team. The successful candidate will be supporting us with different...