Cybersecurity Data Analyst

1 day ago


San Jose, California, United States VECTRA Full time
Join the Vectra Team as a Cybersecurity Data Analyst

Vectra is a leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises. As a Cybersecurity Data Analyst, you will play a critical role in developing machine-learning and statistical models to differentiate between normal and attack behavior.

You will work closely with Security Researchers to develop complex detection algorithms that provide customers with real-time visibility. Your expertise in data modeling and machine learning will be essential in creating innovative solutions to detect and respond to advanced cyber threats.

Responsibilities:

  • Leverage large datasets to develop machine-learning and statistical models
  • Collaborate with Security Researchers to develop complex detection algorithms
  • Analyze detection algorithm performance and present key findings to business leaders

Requirements:

  • MS + 2 years of Data Science experience or PhD in Computer Science, Mathematics, Physics or related discipline
  • Hands-on experience with machine-learning and statistical techniques
  • Strong experience with Python and object-oriented programming

What We Offer:

  • Competitive total rewards package including cash compensation within the range of $140,000-$180,000 USD
  • Comprehensive total rewards package that supports the financial, physical, mental and overall health of our employees and their families


  • San Jose, California, United States LeadStack Inc. Full time

    Job Title: Cybersecurity Threat AnalystLeadStack Inc. is a leading provider of contingent workforce solutions, partnering with top Fortune 500 brands. As a recognized industry leader, we're proud to offer a unique opportunity for a Cybersecurity Threat Analyst to join our team.Key Responsibilities:Monitor and analyze security event logs to identify potential...


  • San Jose, California, United States LeadStack Inc. Full time

    Job Title: Cybersecurity Threat AnalystLeadStack Inc. is a leading provider of contingent workforce solutions, partnering with top Fortune 500 brands. We're seeking a highly skilled Cybersecurity Threat Analyst to join our team.Job Summary:As a Cybersecurity Threat Analyst, you will be responsible for monitoring and analyzing security event logs to identify...


  • San Jose, California, United States The Norland Group Full time

    Job Title: Sr. Cybersecurity AnalystWe are seeking a highly skilled and experienced Sr. Cybersecurity Analyst to join our cybersecurity team. The successful candidate will be responsible for supporting various security operations tasks, including monitoring, analyzing, and responding to security threats, threat hunting, and vulnerability management.Key...


  • San Jose, California, United States The Norland Group Full time

    Job OverviewWe are seeking a highly skilled Cybersecurity Analyst to join our team at The Norland Group. As a key member of our cybersecurity team, you will play a critical role in protecting our organization's assets and ensuring the confidentiality, integrity, and availability of our data.Key ResponsibilitiesMonitor and analyze security event logs to...


  • San Jose, California, United States LeadStack Inc. Full time

    At LeadStack Inc., we're seeking a highly skilled Cybersecurity Threat Analyst to join our team. As a recognized industry leader in contingent workforce solutions, we're proud to partner with top Fortune 500 brands.Job Summary:ResponsibilitiesMonitor and analyze security event logs from various sources to identify potential threats.Conduct in-depth analysis...


  • San Jose, California, United States The Norland Group Full time

    Job DescriptionAbout the RoleThe Norland Group is seeking a highly skilled Cybersecurity Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for monitoring, analyzing, and responding to security threats, threat hunting, and vulnerability management.Key ResponsibilitiesThreat Detection and Response: Monitor and analyze...


  • San Diego, California, United States ISPA Technology Full time

    Cybersecurity Analyst Job DescriptionProtect National Security InterestsAs a Cybersecurity Analyst at ISPA Technology, you will play a critical role in safeguarding national security interests by thwarting cyber threats and vulnerabilities. Your mission-critical journey will involve fortifying the resilience of software systems designed to support the United...


  • San Diego, California, United States ISPA Technology Full time

    Cybersecurity Analyst Job DescriptionEmbark on a Mission-Critical JourneyAs a Cybersecurity Analyst at ISPA Technology, you will play a pivotal role in fortifying the resilience of software systems designed to support the United States Marine Corps (USMC). Your mission is to safeguard national security interests by thwarting cyber threats and...

  • Cybersecurity Analyst

    3 weeks ago


    San Francisco, California, United States Unreal Gigs Full time

    Job OverviewUnreal Gigs is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in protecting our digital assets from ever-evolving cyber threats. Your expertise will be crucial in identifying and mitigating potential security risks, ensuring the integrity and confidentiality of our...


  • San Francisco, California, United States Postman Full time

    Job Title: Senior Security AnalystPostman is seeking a highly skilled Senior Security Analyst to join our Security Assurance team. As a key member of our team, you will play a crucial role in bolstering our company's cybersecurity risk management program.About the Role:We are looking for a seasoned cybersecurity professional with a strong background in risk...


  • San Francisco, California, United States JT4 LLC Full time

    Job SummaryJT4 LLC is seeking an experienced Cybersecurity Analyst IV to join our team. As a key member of our cybersecurity team, you will be responsible for overseeing cybersecurity tasks, monitoring information systems, and securing the IT infrastructure operational environment.Key ResponsibilitiesProvide direction and guidance to a team of junior to...


  • San Francisco, California, United States JT4 LLC Full time

    Cybersecurity Analyst II Job SummaryAt JT4 LLC, we are seeking a highly skilled Cybersecurity Analyst II to join our team. As a Cybersecurity Analyst II, you will play a critical role in monitoring information systems and securing our IT infrastructure. Your responsibilities will include developing and updating system security plans, managing and controlling...


  • San Francisco, California, United States JT4 LLC Full time

    Job SummaryJT4 LLC is seeking an experienced Cybersecurity Analyst IV to join our team. As a key member of our cybersecurity team, you will be responsible for overseeing cybersecurity tasks, monitoring information systems, and securing the IT infrastructure operational environment.Key ResponsibilitiesProvide direction and guidance to a team of junior to...


  • San Diego, California, United States RSI Security Full time

    Job Title: Cybersecurity Compliance Support AnalystRSI Security is seeking a highly skilled Cybersecurity Compliance Support Analyst to join our team. As a key member of our Service Delivery team, you will play a pivotal role in supporting our clients with their cybersecurity compliance needs.The ideal candidate will have a strong background in...


  • San Diego, California, United States Imagine One Technology and Management Ltd Full time

    Job Title: Cybersecurity Systems AnalystImagine One Technology & Management is seeking a Cybersecurity Systems Analyst to support the Naval Information Warfare Center Pacific (NIWC Pacific). The successful candidate will have experience in C4ISR projects with significant contributions in Cybersecurity/Information Assurance (CS/IA) areas.Key...

  • Data Analyst

    4 weeks ago


    San Jose, California, United States Stellar Consulting Solutions, LLC Full time

    Job Title: Data AnalystAt Stellar Consulting Solutions, LLC, we are seeking a highly skilled Data Analyst to join our team. As a Data Analyst, you will play a critical role in helping us make data-driven decisions that drive business growth.Key Responsibilities:Work with product partners to identify business problems and develop data-driven solutions.Design...

  • Data Analyst

    2 weeks ago


    San Jose, California, United States eTeam Full time

    Job Title: Data AnalystWe are seeking a highly skilled Data Analyst to join our team at eTeam. As a Data Analyst, you will be responsible for analyzing and interpreting complex data sets to inform business decisions.Key Responsibilities:Analyze and interpret large data sets to identify trends and patternsDevelop and maintain databases and data systemsDesign...


  • San Marcos, California, United States Texas State Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Texas State University. The successful candidate will be responsible for performing information security and cybersecurity analysis work, including planning, implementing, and monitoring security measures to protect our information systems and infrastructure.Key...

  • Data Analyst

    2 weeks ago


    San Jose, California, United States Cypress HCM Full time

    Data Analyst Job DescriptionWe are seeking a highly skilled Data Analyst to join our team at Cypress HCM. As a Data Analyst, you will play a crucial role in helping us understand our customers' behavior and make data-driven decisions to drive business growth.Key Responsibilities:Conduct in-depth analysis of customer data to identify trends and...


  • San Diego, California, United States San Diego Community Power Full time

    About the RoleSan Diego Community Power is seeking a highly skilled Cybersecurity Analyst to join our team. As a key member of our IT department, you will be responsible for leading and overseeing the continuous monitoring of our enterprise assets, analyzing cyber threats, detecting potential cyber compromises, mitigating cyber vulnerabilities, and...