Security Engineering Analyst

3 weeks ago


San Francisco, California, United States Weights & Biases Full time

Job Title: Security Engineering Analyst

About the Role:

We are seeking a skilled Security Engineering Analyst to join our team at Weights & Biases. As a Security Engineering Analyst, you will be responsible for detecting vulnerabilities, responding to security incidents, and maintaining a strong security posture across our systems.

Key Responsibilities:

  • Monitor and respond to security incidents, including analyzing security incidents, investigating breaches, and performing root cause analysis to mitigate risks.
  • Perform vulnerability assessments using tools like Nessus, Burp Suite, or custom scripts, and prioritize and remediate vulnerabilities in collaboration with the DevOps and infrastructure teams.
  • Proactively identify potential security risks and anomalies through threat hunting, and lead or assist in security incident investigations, including forensic analysis and reporting.
  • Deploy, configure, and optimize security tools (firewalls, SIEM, EDR), and ensure tools are effectively tuned to detect and prevent threats without overwhelming false positives.
  • Work closely with our development teams to implement secure coding practices, ensuring that applications and services are secure from the ground up (DevSecOps).
  • Support security audits and ensure compliance with relevant standards and frameworks, and document security incidents, policies, and procedures for both internal use and external audits.
  • Develop and conduct security training programs for employees to improve awareness of common threats like phishing, social engineering, and best security practices.
  • Apply best practices for securing cloud infrastructure (AWS, GCP) and containerized environments (Kubernetes, Docker), and ensure the correct configuration and security of cloud resources.

Requirements:

  • Bachelor's degree in Information Security, Cybersecurity, Computer Science, or a related technical field.
  • 2+ years of experience in a security analyst, security operations center (SOC), or penetration testing role.
  • Experience with security tools such as SIEM, IDS/IPS, EDR, and firewalls.
  • Strong understanding of network protocols, operating systems (Linux, Windows), and cloud security (AWS, GCP, Azure).
  • Proficiency with tools like Burp Suite, Nessus, Wireshark, Metasploit, and other security assessment tools.
  • Familiarity with scripting or programming languages (Python, Bash, etc.) for automating tasks or writing custom tools.
  • Knowledge of cloud security and DevOps practices, particularly securing Kubernetes and Docker environments.

Preferred Certifications:

  • Offensive Security Certified Professional (OSCP)
  • Offensive Security Certified Expert (OSCE)
  • Offensive Security Web Expert (OSWE)

Salary: $109,000 - $151,000 per year

We are an equal opportunity employer and do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. If you need additional accommodations to feel comfortable during your interview process, reach out at careers@wandb.com.



  • San Francisco, California, United States Federal Reserve Bank of San Francisco Full time

    We are seeking a highly skilled IT Security Analyst to join our team at the Federal Reserve Bank of San Francisco. As a key member of our security team, you will be responsible for identifying and communicating security risk, developing positive working relationships with various District organizations, and collaborating with business partners to collect...


  • San Francisco, California, United States Federal Reserve Bank Full time

    Job SummaryWe are seeking a highly skilled Sr./ Lead IT Security Analyst to join our team at the Federal Reserve Bank of San Francisco. As a key member of our security team, you will be responsible for identifying and communicating security risks, developing positive working relationships, and collaborating with various District organizations.Key...


  • San Jose, California, United States eTeam Full time

    Job Summary: We are seeking a highly skilled Security Engineer/Analyst to join our eTeam team. The ideal candidate will have a strong background in vendor security, with a minimum of 5 years of experience in security assessments and reviews. Key Responsibilities: Evaluate information security program maturity, security controls, and security documentation...


  • San Francisco, California, United States City of Laguna Beach Full time

    Job Title: Cyber Security AnalystWe are seeking a highly skilled Cyber Security Analyst to join our Information Technology team at the City of Laguna Beach. As a key member of our team, you will be responsible for assessing the current security landscape, making informed recommendations, and managing complex security projects and related programs.The ideal...

  • Security Analyst II

    4 weeks ago


    San Diego, California, United States Tandem Full time

    About the RoleWe are seeking a highly skilled Security Analyst II to join our team at Tandem. As a key member of our security team, you will play a critical role in protecting our digital assets from internal and external cyber threats.As a Security Analyst II, you will be responsible for leading incident response initiatives, developing and fine-tuning...


  • San Francisco, California, United States Aqua Security Full time

    About the RoleAqua Security is seeking a skilled Cloud Security Specialist to join our team. As a Cloud Security Specialist, you will be responsible for providing subject-matter expertise on the security of running software containers (Docker and other formats), which are rapidly being adopted in enterprise deployments.You will drive technical relationships...

  • Process Engineer

    4 weeks ago


    San Francisco, California, United States Vision Security Full time

    Job DescriptionAt Vision Security, we are seeking a highly skilled Process Engineer to join our team. As a key member of our refinery operations team, you will be responsible for providing engineering support for routine daily and long-term monitoring, process design, and economic benefit analysis for process units within the refinery.Key...


  • San Francisco, California, United States Postman Full time

    About the RoleWe are seeking an experienced Senior Security Engineer, Detection to join our dynamic security team. In this role, you will provide Level 2 support to our managed Security Operations Center (SOC), monitoring and analyzing security alerts and emerging threats across our corporate, cloud and production environments to identify and respond to...

  • Process Engineer

    4 weeks ago


    San Francisco, California, United States Vision Security Full time

    Job Title: Process EngineerAt Vision Security, we are seeking a highly skilled Process Engineer to join our team. As a Process Engineer, you will play a critical role in providing engineering support for routine daily and long-term monitoring, process design, and economic benefit analysis for process units within our refinery.Key Responsibilities:Collaborate...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleAbnormal Security is seeking a Senior ML Infra Engineer to join the Detection Team. The Detection Division focuses on developing advanced technology for identifying and stopping email and cloud-based attacks. As an ML Infra Engineer, you will be responsible for building systems that enable fast, responsive, and stable feature development for...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleAbnormal Security is seeking a skilled Backend Engineer to join the Multi-Product Platform (MPP) team. The MPP team is responsible for building the infrastructure, services, and features that enable the creation and launch of new products. As a Backend Engineer, you will be responsible for designing, building, and maintaining high-performance,...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleAbnormal Security is seeking a talented Backend Engineer to join the Multi-Product Platform (MPP) team. The MPP team is responsible for building the infrastructure, services, and features that enable the creation and launch of new products. As a Backend Engineer, you will play a key role in designing, building, and maintaining high-performance,...


  • San Francisco, California, United States Aloden, Inc. Full time

    Mainframe Security AnalystWe are seeking a highly skilled Mainframe Security Analyst to protect our critical mainframe systems and data. As a key member of our security team, you will be responsible for conducting risk assessments, implementing security measures, and ensuring compliance with industry best practices.Key Responsibilities:Conduct comprehensive...


  • San Francisco, California, United States Contrast Security Full time

    About the RoleWe are seeking a highly technical Senior Product Manager to join our foundational services group at Contrast Security. As a key member of our team, you will define and deliver the next generation of our application security platform, supporting a broad variety of application security use cases from development to production.This is a highly...


  • San Francisco, California, United States Apple Full time

    Job SummaryWe are seeking a highly skilled Threat Intelligence Analyst to join our team at Apple. As a key member of our Security Engineering & Architecture (SEAR) group, you will play a critical role in protecting our users and products from cyber threats.As a Threat Intelligence Analyst, you will be responsible for analyzing and investigating complex cyber...


  • San Francisco, California, United States Nextdoor Full time

    Job SummaryNextdoor is seeking a highly skilled Security Operations Engineer to join our team. As a key member of our security team, you will be responsible for monitoring and managing security tools and capabilities to ensure the integrity of our enterprise and product core platforms.This role requires a deep understanding of security threats,...


  • San Diego, California, United States Tactical Engineering Analysis Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Systems Engineer to support our Navy Enterprise Architecture (EA) and Model Based Systems Engineering (MBSE) development efforts.The successful candidate will have a strong background in cybersecurity and experience working with DoD platforms, weapon systems, and Command and Control systems.Key...


  • San Francisco, California, United States Circle Full time

    About the RoleCircle is seeking a highly skilled Principal Security Engineer to join our team. As a key member of our Security Engineering team, you will be responsible for driving and implementing technical strategies, innovative tooling, research, and processes to ensure the security of our applications and systems.You will work closely with our...


  • San Diego, California, United States Tactical Engineering Analysis Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Systems Engineer to support the Navy Enterprise Architecture (EA) and Model Based Systems Engineering (MBSE) development efforts.The selected candidate will be responsible for developing and maintaining system security requirements in accordance with DoD, Defense Information Systems Agency (DISA),...


  • San Francisco, California, United States Early Warning Services Full time

    Job SummaryWe are seeking a highly skilled Product Security Engineer to join our team at Early Warning Services. As a key member of our security team, you will be responsible for consulting with project management, product management, product development, and engineering teams to enable them to build and enhance security in our products and services.This is...