Information Security Analyst

3 days ago


Sacramento, California, United States Franchise Tax Board Full time
Job Description and Duties

The incumbent will report to the Manager of the Information Security Oversight Unit as a key member of the Information Security team. The analyst will be responsible for conducting security assessments, risk assessments, identifying security controls, and performing security control gap analysis. The incumbent will also act as a subject matter expert for complex IT projects, providing technical direction and mentorship to IT staff within the scope of the project.

About You

We are seeking a security-minded analyst who is passionate about enabling IT/Business teams to balance security and operational needs. You should have a knack for communicating security concepts to different audiences and enjoy staying up-to-date on emerging security policy and best practices. As a team player, you will be responsible for multi-disciplinary research, planning, organizing, coordinating, and directing Information Security tasks at the Franchise Tax Board (FTB), including policy development and enforcement.

Working Conditions

This position is eligible for remote-working within California based on departmental guidelines and operational need. FTB has a minimum in-office requirement of two days per week for all positions, including those that are eligible for telework.

Special Requirements
  • The position requires a Background Investigation to be cleared prior to being hired.
  • This business uses E-Verify in its hiring practices to achieve a lawful workforce.

As a state employee, you will be required to possess the general qualifications of integrity, honesty, sobriety, dependability, industry, thoroughness, accuracy, good judgment, initiative, resourcefulness, courtesy, ability to work cooperatively with others, willingness and ability to assume the responsibilities and to conform to the conditions of work characteristic of the employment.



  • Sacramento, California, United States Franchise Tax Board Full time

    Job Description and DutiesThe incumbent will report to the Manager of the Information Security Oversight Unit as an Information Security Oversight Analyst. The analyst will be part of a team that addresses security inquiries for the enterprise. The incumbent will conduct security assessments, risk assessments, identify security controls, perform security...


  • Sacramento, California, United States Department of Consumer Affairs Full time

    Job Description and DutiesUnder the direction of the Information Security Officer (ISO) and Information Technology Manager I (ITM I), the IT Associate (ITA) will serve as a System, Network, and Data Security Analyst. The incumbent will analyze and assist in the maintenance, documentation, monitoring, and operation of the department's enterprise-level...


  • Sacramento, California, United States Department of Health Care Access and Information Full time

    Job Title: Information Security SpecialistJoin the Department of Health Care Access and Information as an Information Security Specialist, supporting the Information Security Office (ISO) under the direction of the Information Technology Supervisor II.Job SummaryThis role is responsible for ensuring the confidentiality, integrity, and availability of...


  • Sacramento, California, United States Franchise Tax Board Full time

    Job Description and DutiesThe Franchise Tax Board is seeking a highly skilled Information Security Oversight Analyst to join our team. As a key member of our Information Security Oversight Unit, you will be responsible for conducting security assessments, risk assessments, and identifying security controls to ensure the confidentiality, integrity, and...


  • Sacramento, California, United States Employment Development Department Full time

    Job SummaryThe Employment Development Department is seeking a highly motivated and qualified individual to support our cybersecurity risk management services as a Risk Assessment Analyst. This is a challenging position that will provide valuable cybersecurity experience and the opportunity to work with a team of experts in the field.Key ResponsibilitiesApply...


  • Sacramento, California, United States HonorVet Technologies Full time

    Job Title - Information Security Analyst - EngineerReq Id-Duration: 06+ Months with possible extensionsLocation:Sacramento, CAHybrid RoleOverview:We are seeking a skilled and detail-oriented Governance and Compliance (GC) Analyst to support the Information Security Office section at HonorVet Technologies.As a GC Analyst, you will play a crucial role in...


  • Sacramento, California, United States Department of Health Care Access and Information Full time

    Job Title: Information Security SpecialistJoin the Department of Health Care Access and Information as an Information Security Specialist, supporting the Information Security Office (ISO) under the direction of the Information Technology Supervisor II.Job SummaryThis role is responsible for ensuring the confidentiality, integrity, and availability of...


  • Sacramento, California, United States State of California Full time

    Job Title: Information Technology AnalystJob Summary:We are seeking a highly skilled Information Technology Analyst to join our team. The successful candidate will be responsible for providing technical expertise and support in the areas of information security, governance, and compliance.Key Responsibilities:Develop and implement information security...


  • Sacramento, California, United States HonorVet Technologies Full time

    Job Title - Information Security Analyst - EngineerReq Id: 24-143433Duration: 06+ Months with possible extensionsLocation: Sacramento, CAHybrid RoleOverviewWe are seeking a skilled and detail-oriented Governance and Compliance (GC) Analyst to support our Information Security Office section at HonorVet Technologies.As a GC Analyst, you will play a crucial...


  • Sacramento, California, United States State of California Full time

    Job Title: Information Technology AnalystJob Summary:We are seeking a highly skilled Information Technology Analyst to join our team. The successful candidate will be responsible for providing technical expertise and support to ensure the security and integrity of our information systems.Key Responsibilities:Develop and implement security policies and...


  • Sacramento, California, United States Mindlance Full time

    Job Title: Information Security AnalystWe are seeking a skilled and detail-oriented Governance and Compliance (GC) Analyst to join our Information Security Office section.Key Responsibilities:Regulatory Compliance: Provide technical expertise in ensuring adherence to regulatory standards such as HIPAA and other applicable data protection laws.Data Security...


  • Sacramento, California, United States INSPYR Solutions Full time

    Job Title: Information Security Engineer/AnalystJob Summary:We are seeking a skilled Information Security Engineer/Analyst to join our team at INSPYR Solutions. As a key member of our Information Security Office section, you will play a crucial role in maintaining the security and integrity of our organization's digital assets.Key Responsibilities:Provide...


  • Sacramento, California, United States State of California Full time

    Job Title: Information Technology AnalystAre you passionate about the world of Information Security and thrive in a strong teamwork environment that focuses on excellence and growth? Do you possess a keen eye for detail and an analytical mindset? Then you should consider being a part of our Policy team!Under the direction of an Information Technology...


  • Sacramento, California, United States Beacon Hill Full time

    Job Title: Security Data AnalystWe are seeking a detail-oriented Information Security Analyst with a focus on compliance to support our team in monitoring DLP alerts and ensuring adherence to regulatory frameworks.Key Responsibilities:Monitor DLP alerts and investigate incidents to document findingsCollaborate with departments to address and remediate...


  • Sacramento, California, United States Sacramento County CA Full time

    Job SummaryWe are seeking a highly skilled Information Technology Infrastructure Analyst to join our team at Sacramento County CA. As an IT Infrastructure Analyst, you will be responsible for analyzing, developing, maintaining, and administering computer systems infrastructure to meet business needs.Key ResponsibilitiesAnalyze and design computer systems...


  • Sacramento, California, United States Sacramento County CA Full time

    Job SummaryWe are seeking a highly skilled Information Technology Infrastructure Analyst to join our team at Sacramento County CA. As an IT Infrastructure Analyst, you will be responsible for analyzing, developing, maintaining, and administering computer systems infrastructure to meet business needs.Key ResponsibilitiesAnalyze and design computer systems...


  • Sacramento, California, United States Insight Global Full time

    Job DescriptionWe are seeking a skilled Security Business/Data Analyst to contribute to our mission of safeguarding industrial control systems and internal networks.Key Responsibilities:Utilize advanced Excel skills for data analysis, including pivot tables, graphing, and data visualization.Develop and maintain reports and dashboards to provide actionable...


  • Sacramento, California, United States Department of Social Services Full time

    Job Description and DutiesThe Department of Social Services is seeking a highly motivated and detail-oriented Information Systems Analyst to join our team. As an Information Systems Analyst, you will play a critical role in identifying and improving Information Technology (IT) operations, collaborating with IT partners to streamline and automate processes,...


  • Sacramento, California, United States California Highway Patrol Full time

    Job Title: Information Security Specialist IIUnder the general direction of the Assistant Chief, the Information Security Specialist II manages and maintains a library of security audit tools and corresponding processes for system security testing, internal audits, forensic analysis, incident response, and diagnosis of security-related system issues as part...


  • Sacramento, California, United States Insight Global Full time

    About Insight GlobalWe are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day.We are an equal opportunity/affirmative action employer that believes everyone matters.Qualified candidates will receive consideration for employment without regard to race, color, ethnicity,...