Cybersecurity Threat Hunter

1 week ago


San Francisco, California, United States Unreal Gigs Full time
About the Role

We are seeking a highly skilled Cybersecurity Analyst to join our team at Unreal Gigs. As a Cybersecurity Analyst, you will play a critical role in protecting our digital assets from ever-evolving cyber threats.

Key Responsibilities
  • Security Monitoring and Incident Response
    • Continuously monitor network activity, system logs, and security alerts to detect and respond to potential security incidents.
  • Vulnerability Management
    • Conduct vulnerability assessments and security audits to identify potential weaknesses in our infrastructure.
  • Threat Analysis and Intelligence
    • Stay up-to-date on the latest cyber threats, attack methods, and security trends.
  • Incident Investigation and Reporting
    • Investigate security incidents to determine the root cause, scope, and impact.
  • Security Policy Enforcement
    • Ensure compliance with internal security policies and external regulations.
  • Security Awareness and Training
    • Assist in developing and delivering cybersecurity awareness training for employees.
  • Tool Management and Automation
    • Use security tools to detect and prevent security breaches.
Requirements
  • Cybersecurity Expertise
    • Solid understanding of cybersecurity fundamentals, including network security, endpoint protection, threat detection, and incident response.
  • Analytical Skills
    • Strong analytical and problem-solving skills with the ability to think critically and quickly assess complex situations.
  • Technical Proficiency
    • Hands-on experience with cybersecurity tools, including firewalls, SIEM systems, intrusion detection/prevention systems, and endpoint security software.
  • Communication Skills
    • Excellent communication skills, with the ability to clearly report security incidents, vulnerabilities, and risks to both technical and non-technical stakeholders.
  • Adaptability
    • Ability to stay calm under pressure and respond quickly to evolving threats.
  • Educational Requirements
    • Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field.
  • Experience Requirements
    • 3+ years of experience in cybersecurity roles, with a focus on security monitoring, incident response, and vulnerability management.
Benefits
  • Health and Wellness
    • Comprehensive medical, dental, and vision insurance plans with low co-pays and premiums.
  • Paid Time Off
    • Competitive vacation, sick leave, and 20 paid holidays per year.
  • Work-Life Balance
    • Flexible work schedules and telecommuting options.
  • Professional Development
    • Opportunities for training, certification reimbursement, and career advancement programs.
  • Wellness Programs
    • Access to wellness programs, including gym memberships, health screenings, and mental health resources.
  • Life and Disability Insurance
    • Life insurance and short-term/long-term disability coverage.
  • Employee Assistance Program (EAP)
    • Confidential counseling and support services for personal and professional challenges.
  • Tuition Reimbursement
    • Financial assistance for continuing education and professional development.
  • Community Engagement
    • Opportunities to participate in community service and volunteer activities.
  • Recognition Programs
    • Employee recognition programs to celebrate achievements and milestones.


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will play a critical role in identifying, catching, and preventing email fraud.Key ResponsibilitiesOperational Tasks: Perform high-volume intake queue handling and labeling machine...


  • San Francisco, California, United States New Era Technology Full time

    Job OverviewPosition Summary:New Era Technology is looking for a Cybersecurity Threat Intelligence Specialist to enhance our Threat Management and Intelligence initiatives. This role is pivotal in assessing and mitigating cyber threats that could impact our clients, partners, and overall infrastructure. The position is designed to operate in a flexible work...


  • San Francisco, California, United States Worldcoin Full time

    About the OpportunityWe are seeking a highly skilled Cybersecurity Threat Detection Specialist to join our team at Worldcoin. As a key member of our security team, you will be responsible for engineering and managing solutions to bolster our security incident detection and response capabilities.Key Responsibilities:Engineer and manage solutions to bolster...


  • San Francisco, California, United States Cbridgeinc Full time

    Cybersecurity Specialist III Job DescriptionCbridgeinc is seeking a highly skilled Cybersecurity Specialist III to join our team in San Francisco, CA. As a Cybersecurity Specialist III, you will play a critical role in protecting our organization's networks and systems from cyber threats.Key Responsibilities:Cybersecurity Operations: Monitor and analyze...


  • San Francisco, California, United States FTI Consulting, Inc Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Director to join our team at FTI Consulting, Inc. As a key member of our Cybersecurity practice, you will be responsible for leading complex, global, and high-profile litigation, arbitration, and investigations.Our team combines end-to-end risk advisory, investigative, and disputes expertise to...


  • San Francisco, California, United States DirectDefense Full time

    About DirectDefenseDirectDefense is a leading provider of cybersecurity defense strategies, committed to offering unparalleled services in the industry since 2011.We leverage our deep industry knowledge and expertise to identify and remediate blind spots in our clients' security programs, provide meaningful visibility of their entire enterprise, and align...


  • San Francisco, California, United States Jobot Full time

    About the Role:Our client is seeking a dedicated Cybersecurity Program Manager to enhance its expanding cybersecurity division. This position is ideal for a driven and proactive individual who is eager to contribute significantly to the team.Compensation:Annual salary range: $140,000 - $150,000Key Responsibilities:The Cybersecurity Program Manager will be...


  • San Francisco, California, United States Tampa Gardens Senior Living Full time

    About the Role:We are seeking a highly skilled Senior Director, Cybersecurity Product Strategist to join our team at Tampa Gardens Senior Living. As a key member of our cybersecurity team, you will be responsible for developing and implementing a comprehensive cybersecurity strategy that aligns with our business objectives.Key Responsibilities:Develop and...


  • San Francisco, California, United States Tampa Gardens Senior Living Full time

    About the Role:We are seeking a highly skilled Senior Director, Cybersecurity Product Strategist to join our team at Tampa Gardens Senior Living. As a key member of our cybersecurity team, you will be responsible for developing and implementing a comprehensive cybersecurity strategy that aligns with our business objectives.Key Responsibilities:Develop and...


  • San Francisco, California, United States Cambridge International Systems Inc Full time

    About Cambridge International Systems Inc.Cambridge International Systems Inc. is a leading provider of cybersecurity solutions and services. Our team of experts is dedicated to helping organizations protect themselves against the ever-evolving threat landscape.Job SummaryWe are seeking a highly skilled Cybersecurity Specialist III to join our team. The...


  • San Francisco, California, United States Australian Competition and Consumer Commission Full time

    About the RoleWe are seeking a highly skilled Senior Staff Cybersecurity Software Engineer to join our team at the Australian Competition and Consumer Commission. As a key member of our cybersecurity team, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesDesign, develop, and implement secure...


  • San Diego, California, United States SAIC Full time

    Job SummarySAIC is seeking a highly skilled Cybersecurity Engineer to support Project Overmatch. As a key member of our team, you will be responsible for providing high-quality engineering support services, software engineering, and cybersecurity engineering.Key ResponsibilitiesDevelop and implement cybersecurity policies and procedures to ensure compliance...


  • San Francisco, California, United States Strava Full time

    About the RoleWe are seeking a highly experienced Cybersecurity Director to lead and enhance our cybersecurity strategy and operations. This role is essential in ensuring the protection of our digital assets, networks, and data.Key ResponsibilitiesDevelop and Implement Cybersecurity Strategy: Develop and implement a comprehensive cybersecurity strategy...


  • San Francisco, California, United States Benchling Full time

    In the rapidly evolving field of biotechnology, the integration of advanced technology is crucial for innovation. Benchling is at the forefront of this transformation, empowering leading biotech firms with our R&D Cloud to enhance product development and expedite market readiness. POSITION SUMMARYThe Security division at Benchling plays a pivotal role in our...


  • San Jose, California, United States Cadence Design Systems Full time

    About the RoleCadence Design Systems is seeking a highly skilled and experienced Chief Information Security Officer to lead our cybersecurity efforts. As a key member of our team, you will be responsible for developing and implementing a comprehensive cybersecurity strategy that protects our organization's assets and data.Key ResponsibilitiesDevelop and...


  • San Jose, California, United States Eastridge Full time

    Job SummaryEastridge Workforce Solutions is a leading provider of workforce management solutions, committed to connecting skilled professionals with meaningful career opportunities. We are seeking an experienced Cybersecurity Analyst to join our cybersecurity team.Key ResponsibilitiesThreat Detection and Response: Monitor and analyze security event logs from...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will play a critical role in identifying, catching, and preventing email fraud.Key ResponsibilitiesOperational Tasks: Perform high-volume intake queue handling and labeling...


  • San Diego, California, United States Teradata Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Teradata. As a key member of our security operations team, you will play a critical role in ensuring the safeguard of our company data, infrastructure, and resources from internal and external threats.Key ResponsibilitiesDrive Cybersecurity Activities:...


  • San Rafael, California, United States InsideHigherEd Full time

    Job SummaryThe Barowsky School of Business at Dominican University of California is seeking a part-time instructor to teach a course in the Master of Science in Cybersecurity program. The ideal candidate will have a strong background in cybersecurity and experience in teaching or mentoring students.ResponsibilitiesTeach a three-unit course at the graduate...


  • San Francisco, California, United States Australian Competition and Consumer Commission Full time

    About the RoleWe are seeking a highly skilled Senior Staff Cybersecurity Software Engineer to join our team at the Australian Competition and Consumer Commission. As a key member of our cybersecurity team, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesDesign, develop, and implement secure...