Senior Cybersecurity Analyst

13 hours ago


San Diego, California, United States San Diego Community Power Full time
About the Role

San Diego Community Power is seeking a highly skilled Cybersecurity Analyst to join our team. As a key member of our IT department, you will be responsible for leading and overseeing the continuous monitoring of our enterprise assets, analyzing cyber threats, detecting potential cyber compromises, mitigating cyber vulnerabilities, and conducting incident responses.

The ideal candidate will possess a strong background in cybersecurity, with experience in designing, configuring, implementing, and supporting enterprise cyber security tools. You will work closely with internal and external stakeholders to support and implement cyber threat hunting activities, including analysis of threat intelligence, detection and evaluation of IoCs, and escalation of incidents.

This is a critical role that requires a high level of expertise in cybersecurity, as well as excellent communication and project management skills. If you are a motivated and experienced cybersecurity professional looking for a new challenge, we encourage you to apply.

Key Responsibilities
  • Design, configure, implement, and support enterprise cyber security tools
  • Lead and oversee continuous monitoring of enterprise assets
  • Analyze cyber threats and detect potential cyber compromises
  • Mitigate cyber vulnerabilities and conduct incident responses
  • Work closely with internal and external stakeholders to support and implement cyber threat hunting activities
Requirements
  • Bachelor's degree in Information Computer Sciences, Information Computer Technology, Information Systems, or related field
  • Minimum of five years of professional experience in a cybersecurity lead role
  • Active cybersecurity certification (e.g. CISSP, CISA, CEH, Security+ CySa+)
  • Experience using IT security systems and tools, including network intrusion detection and prevention (IDS/IPS) systems, and security information event management (SIEM) platforms
  • Experience in performing cyber threat hunting, including log analysis, digital forensics, and penetration testing


  • San Francisco, California, United States Postman Full time

    Job Title: Senior Security AnalystPostman is seeking a highly skilled Senior Security Analyst to join our Security Assurance team. As a key member of our team, you will play a crucial role in bolstering our company's cybersecurity risk management program.About the Role:We are looking for a seasoned cybersecurity professional with a strong background in risk...


  • San Diego, California, United States RSI Security Full time

    Job Title: Cybersecurity Compliance Support AnalystRSI Security is seeking a highly skilled Cybersecurity Compliance Support Analyst to join our team. As a key member of our Service Delivery team, you will play a pivotal role in supporting our clients with their cybersecurity compliance needs.The ideal candidate will have a strong background in...


  • San Diego, California, United States Imagine One Technology and Management Ltd Full time

    Job Title: Cybersecurity Systems AnalystImagine One Technology & Management is seeking a Cybersecurity Systems Analyst to support the Naval Information Warfare Center Pacific (NIWC Pacific). The successful candidate will have experience in C4ISR projects with significant contributions in Cybersecurity/Information Assurance (CS/IA) areas.Key...


  • San Diego, California, United States ISPA Technology Full time

    Cybersecurity Analyst Job DescriptionProtect National Security InterestsAs a Cybersecurity Analyst at ISPA Technology, you will play a critical role in safeguarding national security interests by thwarting cyber threats and vulnerabilities. Your mission-critical journey will involve fortifying the resilience of software systems designed to support the United...


  • San Diego, California, United States ISPA Technology Full time

    Cybersecurity Analyst Job DescriptionEmbark on a Mission-Critical JourneyAs a Cybersecurity Analyst at ISPA Technology, you will play a pivotal role in fortifying the resilience of software systems designed to support the United States Marine Corps (USMC). Your mission is to safeguard national security interests by thwarting cyber threats and...


  • San Francisco, California, United States JT4 LLC Full time

    Job SummaryJT4 LLC is seeking an experienced Cybersecurity Analyst IV to join our team. As a key member of our cybersecurity team, you will be responsible for overseeing cybersecurity tasks, monitoring information systems, and securing the IT infrastructure operational environment.Key ResponsibilitiesProvide direction and guidance to a team of junior to...


  • San Francisco, California, United States JT4 LLC Full time

    Job SummaryJT4 LLC is seeking an experienced Cybersecurity Analyst IV to join our team. As a key member of our cybersecurity team, you will be responsible for overseeing cybersecurity tasks, monitoring information systems, and securing the IT infrastructure operational environment.Key ResponsibilitiesProvide direction and guidance to a team of junior to...


  • San Diego, California, United States FGS Full time

    Job Title: Senior Cybersecurity EngineerFGS, LLC is seeking a highly skilled Senior Cybersecurity Engineer to join our team. As a Senior Cybersecurity Engineer, you will be responsible for providing IA security support services to NAVWAR PMO for programs and projects.Key Responsibilities:Assess classified network and communications by providing expertise for...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Job SummaryGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team. As a key member of our Cybersecurity Threat Management (CTM) team, you will be responsible for identifying and responding to cybersecurity threats, conducting threat hunting, and analyzing vulnerabilities.Key...


  • San Diego, California, United States Imagine One Technology Full time

    Job Title: Senior Cybersecurity EngineerImagine One Technology & Management is seeking a highly skilled Senior Cybersecurity Engineer to join our team. As a key member of our team, you will be responsible for designing and implementing secure systems and networks to protect our clients' sensitive information.Responsibilities:Assess and analyze security risks...


  • San Diego, California, United States Imagine One Technology and Management Ltd Full time

    Imagine One Technology & Management Ltd. is seeking a highly skilled Cybersecurity Systems Analyst to support the Naval Information Warfare Center Pacific (NIWC Pacific).**Key Responsibilities:**• Conducting threat and risk assessments and analyses to identify vulnerabilities in C4ISR projects• Developing and implementing CS/IA standards, tools, and...

  • Cybersecurity Analyst

    3 weeks ago


    San Francisco, California, United States Unreal Gigs Full time

    Job OverviewUnreal Gigs is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in protecting our digital assets from ever-evolving cyber threats. Your expertise will be crucial in identifying and mitigating potential security risks, ensuring the integrity and confidentiality of our...


  • San Diego, California, United States MedCrypt Full time

    About the RoleWe are seeking a highly skilled Senior Deputy Director, Cybersecurity Quality and Safety to join our team at MedCrypt. As a key member of our Regulatory Services team, you will play a critical role in helping medical device manufacturers understand and meet cybersecurity regulatory requirements.Key ResponsibilitiesManage projects and staff...


  • San Jose, California, United States LeadStack Inc. Full time

    Job Title: Cybersecurity Threat AnalystLeadStack Inc. is a leading provider of contingent workforce solutions, partnering with top Fortune 500 brands. We're seeking a highly skilled Cybersecurity Threat Analyst to join our team.Job Summary:As a Cybersecurity Threat Analyst, you will be responsible for monitoring and analyzing security event logs to identify...


  • San Jose, California, United States LeadStack Inc. Full time

    Job Title: Cybersecurity Threat AnalystLeadStack Inc. is a leading provider of contingent workforce solutions, partnering with top Fortune 500 brands. As a recognized industry leader, we're proud to offer a unique opportunity for a Cybersecurity Threat Analyst to join our team.Key Responsibilities:Monitor and analyze security event logs to identify potential...


  • San Francisco, California, United States JT4 LLC Full time

    Cybersecurity Analyst II Job SummaryAt JT4 LLC, we are seeking a highly skilled Cybersecurity Analyst II to join our team. As a Cybersecurity Analyst II, you will play a critical role in monitoring information systems and securing our IT infrastructure. Your responsibilities will include developing and updating system security plans, managing and controlling...


  • San Jose, California, United States The Norland Group Full time

    Job Title: Sr. Cybersecurity AnalystWe are seeking a highly skilled and experienced Sr. Cybersecurity Analyst to join our cybersecurity team. The successful candidate will be responsible for supporting various security operations tasks, including monitoring, analyzing, and responding to security threats, threat hunting, and vulnerability management.Key...


  • San Diego, California, United States Booz Allen Hamilton Full time

    Cybersecurity Risk Analyst Job DescriptionJob Summary:We are seeking a highly skilled Cybersecurity Risk Analyst to join our team at Booz Allen Hamilton. As a Cybersecurity Risk Analyst, you will play a critical role in helping our clients understand and mitigate cyber threats.Key Responsibilities:Support Navy programs in discovering and understanding cyber...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Cybersecurity Incident Response AnalystGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team in Rancho Bernardo, California.Job SummaryWe are looking for a talented individual to fill the role of Cybersecurity Incident Response Analyst. As a key member of our Cybersecurity Threat...


  • San Marcos, California, United States Texas State Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Texas State University. The successful candidate will be responsible for performing information security and cybersecurity analysis work, including planning, implementing, and monitoring security measures to protect our information systems and infrastructure.Key...