Cybersecurity Analyst

2 weeks ago


Santa Barbara, California, United States Security Industry Specialists Full time

Position Overview:

  • Job Title: Security Operations Specialist

Company Overview:

At Security Industry Specialists, we are committed to excellence in providing security solutions. Our focus is on cultivating a workforce of dedicated professionals who are integral to our mission. We believe in fostering a collaborative environment where every team member plays a crucial role in maintaining our esteemed reputation.

As the demand for cybersecurity services continues to grow, we offer a dynamic work environment that prioritizes flexibility, comprehensive benefits, and competitive compensation.

Candidate Profile:

Are you looking for a role that goes beyond standard security duties? Do you have aspirations in law enforcement or specialized security sectors? We value individuals who exemplify integrity and a strong work ethic. Your contributions are recognized and rewarded in our organization.

We provide pathways for career advancement, professional training, and a supportive culture that values each employee's input.

Our organization delivers cybersecurity solutions to prominent brands and businesses worldwide. Embark on a rewarding career with us.

Key Responsibilities:

The Security Operations Specialist will be responsible for monitoring assigned areas, enforcing client policies, investigating security incidents, and ensuring a safe environment for all personnel. This role reports directly to the Security Supervisor.

Compensation and Benefits:

  • Hourly wage of $20
  • Health, Dental, Vision, and 401k options for eligible employees
  • Paid Time Off including Sick/Safe Time
  • A stimulating work environment with opportunities for growth

Qualifications:

  • High School diploma or equivalent
  • At least 1 year of relevant experience in security - showcasing your qualifications for the position
  • Compliance with state Guard Certification requirements and completion of client-specific training
  • Successful completion of site-specific training within designated timelines
  • Reliable team player with exceptional customer service abilities

The information provided is a general overview and does not encompass all responsibilities and qualifications.

Additional Information:

  • We are an equal opportunity employer
  • Private Patrol Operator License #PPO 13936
  • Private Investigator License #PI 28063


  • Santa Clara, California, United States MDS (Micro-Data Systems) Full time

    Lead Cybersecurity AnalystLocation: Fully OnsitePotential for hybrid work arrangements after acclimatization.Key Responsibilities:The Analyst will oversee Security Operations, focusing on the monitoring, analysis, and response to security events and potential incidents.Engage in proactive threat hunting, enhance detection capabilities, and integrate threat...

  • Cybersecurity Analyst

    2 weeks ago


    Santa Ana, California, United States NavitsPartners Full time

    Position: Security AnalystKey Responsibilities:The main duty involves overseeing, reacting to alerts, and disseminating threat intelligence pertinent to our clients' networks and systems.Employ a range of tools to scan and analyze incidents, including Carbon Black, Windows Defender Advanced Threat Protection (ATP), Azure ATP, and Office 365 ATP, taking...

  • Cybersecurity Analyst

    2 weeks ago


    Santa Ana, California, United States NavitsPartners Full time

    Position: Security AnalystKey Responsibilities:Monitor and respond to security alerts while effectively communicating relevant threat intelligence from diverse sources impacting client networks and systems.Employ a range of tools to assess and investigate security incidents, including Carbon Black, Windows Defender Advanced Threat Protection (ATP), Azure...


  • Santa Clara, California, United States Cloud Software Group Full time

    About the Role:We are seeking a seasoned Cybersecurity Director to join our team at Cloud Software Group. As a key member of our security function, you will play a critical role in ensuring the security and integrity of our enterprise and client data.Key Responsibilities:Develop and implement a robust incident response plan, including detection, containment,...

  • Cybersecurity Analyst

    2 weeks ago


    Santa Clara, California, United States Software Technology Inc. Full time

    Location: Santa Clara, CAWork Arrangement: OnsiteKey Qualifications:• A Bachelor's degree in Information Technology or a related discipline.• 3-4 years of leadership experience in information security or a similar field.• Proven track record in collaborating with cross-functional teams to implement effective security measures.• Experience in...


  • Santa Ana, California, United States NavitsPartners Full time

    Position: Security AnalystKey Responsibilities:Monitor and respond to security alerts, providing timely communication of threat intelligence pertinent to our clients' networks and systems.Employ a range of tools to assess and investigate security incidents, including Carbon Black, Windows Defender Advanced Threat Protection (ATP), Azure ATP, and Office 365...


  • Santa Ana, California, United States MatchPointe Group Full time

    Job OverviewPosition: Cybersecurity AnalystDuration: 12+ MonthsLocation: Santa Ana, California – ONSITEMatchpointe Group, Inc is in search of a Cybersecurity Analyst with a solid background in cybersecurity frameworks, methodologies, and tools. This role is essential in supporting our client, the City of Santa Ana, within the Information Technology...


  • Santa Ana, California, United States MatchPointe Group Full time

    Job OverviewPosition: Cybersecurity AnalystDuration: 12+ MonthsLocation: Santa Ana, California – ONSITEMatchpointe Group, Inc is in search of a Cybersecurity Analyst who possesses a solid understanding of cybersecurity frameworks, methodologies, and tools. This role is integral to supporting our client, the City of Santa Ana, within the Information...


  • Santa Ana, California, United States MatchPointe Group Full time

    Position OverviewCybersecurity AnalystDuration: 12+ MonthsLocation: Santa Ana, California – ONSITEMatchPointe Group, Inc is in search of a Cybersecurity Analyst who possesses a solid understanding of cybersecurity frameworks, methodologies, and tools. This role is essential in supporting our client, the City of Santa Ana, within the Information Technology...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is a leading cybersecurity company that protects our digital way of life. We're seeking a talented Product Marketing Manager to help shape the marketing strategy for our innovative products.Key ResponsibilitiesDevelop and execute marketing strategies for our new product, Strata Cloud Manager for SASE and ADEM...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Engineer to join our team. As a key member of our Information Security team, you will be responsible for designing, implementing, and maintaining our log management and SIEM solutions.Key ResponsibilitiesLog ManagementDesign and implement log collection and storage solutions across...


  • Santa Ana, California, United States First American Full time

    About UsJoin a team that prioritizes its people. First American has consistently demonstrated a commitment to its workforce, fostering an environment where everyone feels valued, supported, and empowered to innovate and achieve their fullest potential. Our inclusive culture has garnered numerous accolades, including recognition on the Fortune 100 Best...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Senior Analyst to join our Strategic Pricing Team at Palo Alto Networks. As a key member of the team, you will play a critical role in developing and executing pricing and licensing strategies across our product portfolio.Key ResponsibilitiesPricing Strategy Development: Collaborate with cross-functional teams to...


  • Santa Ana, California, United States First American Full time

    About Us At First American, we have maintained a steadfast commitment to our employees since 1889. Our team is dedicated to their work, and we prioritize creating an environment where everyone feels included, supported, and empowered to innovate and achieve their full potential. Our culture, which emphasizes inclusivity and prioritizes people, has garnered...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Business Solutions Analyst to join our team at Palo Alto Networks. As a Business Solutions Analyst, you will play a critical role in implementing and managing our Sales and Distribution module in SAP.Key ResponsibilitiesInteract with non-SAP applications such as Salesforce, Tax Engine, or other API applications...


  • Santa Clara, California, United States Software Technology Inc Full time

    Job OverviewPosition: Information Security AnalystLocation: RemoteDuration: Long-term engagementEssential Qualifications:Bachelor's degree in Information Technology or a related discipline.3-4 years of managerial experience in information security or a related domain, with a total of 7-10 years in the field of information security.Experience collaborating...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for innovators who share our vision of a safer and more secure world.Job SummaryWe're seeking an experienced Senior IT Business Analyst to join our world-class...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks, our mission is clear:To be the preferred cybersecurity partner, safeguarding our digital existence.We envision a world where each day is more secure than the last. Our company is founded on the principles of challenging the status quo and innovating in the cybersecurity space. We seek individuals who are dedicated to shaping...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job OverviewCompany OverviewPalo Alto Networks is dedicated to being the cybersecurity partner of choice, safeguarding our digital existence. Our vision is to create a world where each day is more secure than the last. We challenge the conventional ways of operating and seek innovators committed to shaping the future of cybersecurity.Work PhilosophyWe...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job OverviewCompany OverviewPalo Alto Networks is dedicated to being the cybersecurity partner of choice, safeguarding our digital lifestyle. Our vision is to create a world that is increasingly secure each day. We are built on the principles of innovation and disruption, seeking individuals who are passionate about shaping the future of cybersecurity.Work...