Cybersecurity Analyst

2 days ago


California, United States Amelex Full time
Job Title: Junior Information Assurance Analyst

At Amelex, we are seeking a highly motivated and detail-oriented Junior Information Assurance Analyst to join our team. As a Junior Information Assurance Analyst, you will play a critical role in ensuring the security and integrity of our computer networks and information systems.

Responsibilities:
  • Plan, implement, and monitor security measures to protect computer networks and information systems.
  • Assess system vulnerabilities and propose risk mitigation strategies to ensure the security and integrity of our systems.
  • Ensure appropriate security controls are in place to safeguard digital files and electronic infrastructure.
  • Respond to computer security breaches and viruses, and provide technical support for the evaluation, integration, and maintenance of networks, systems, and subsystems.
  • Assist in the development of system IA documentation to support certification of compliance to applicable standards.
Requirements:
  • Bachelor's degree in Computer Science or an IT discipline from an accredited institution.
  • Experience working with the DoD Risk Management Framework (RMF) and processing ACAS automated vulnerability scans into POA&Ms.
  • Must meet Cyber Security Work Force (CSWF) requirements as defined in DOD 8570.01-M (Security + and operating system specific training, TS Clearance).
Benefits:
  • Competitive salary range: $50,000 - $70,000 depending on experience and qualifications.
  • Generous benefits package, including a 401k with employer match, family medical, dental, and vision benefits, and ancillary benefits.
  • 2 weeks vacation leave accrual per year, 7 days sick leave, 11 paid holidays, and additional leave time for bereavement, jury duty, and military training days.


  • California, Maryland, United States KAIROS Inc Full time

    Job DescriptionKAIROS, Inc. is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in ensuring the security and integrity of our systems and data.Key Responsibilities:Assess and mitigate security risks to our systems and data.Develop and implement security controls to protect against...

  • Cybersecurity Analyst

    2 weeks ago


    California, United States Render Security Engineering Full time

    We are seeking a self-starting and detail-oriented Cybersecurity Analyst to assist with the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of various Unmanned Aircraft Systems (UAS). Key Duties and Responsibilities Provide cybersecurity support for Navy and Marine Corps...

  • Cybersecurity Analyst

    2 weeks ago


    California, United States Render Security Engineering Full time

    We are seeking a self-starting and detail-oriented Cybersecurity Analyst to assist with the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of various Unmanned Aircraft Systems (UAS). Key Duties and Responsibilities Provide cybersecurity support for Navy and Marine...


  • California, United States Sinclair Talent Solutions Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Operations Center Analyst to join our team at Sinclair Talent Solutions. As a key member of our cybersecurity team, you will play a critical role in helping us protect our clients' sensitive information and systems from cyber threats.Key ResponsibilitiesMonitoring and Analysis:...


  • California, United States Sinclair Talent Solutions Full time

    Security Operations Center AnalystWe are seeking a highly skilled and proactive Security Operations Center Analyst to join our team at Sinclair Talent Solutions. As a key member of our cybersecurity team, you will play a critical role in minimizing and controlling the damage resulting from cybersecurity incidents.Key Responsibilities:Monitor and analyze...

  • Cybersecurity Analyst

    3 weeks ago


    California, United States Dynamic Solutions Technology LLC Full time

    Dynamic Solutions Technology, LLC Job OpportunityWe are seeking a highly skilled Cybersecurity Analyst to support our DoD customer in the China Lake, CA area.Key Responsibilities:Network Monitoring and Scanning: Provide network vulnerability scanning to ensure IAVA compliance and remediation, using antivirus management tools and wireless scanning...


  • California, United States Dynamic Solutions Technology LLC Full time

    **About Us**Dynamic Solutions Technology, LLC is a premier strategic services firm that meets IT and service needs for commercial and government clients. We are seeking a full-time Information Security Analyst to support our DoD customer.**Job Summary**We are looking for a highly skilled Information Security Analyst to join our team. The successful candidate...


  • California, Maryland, United States Render Security Engineering Full time

    Cybersecurity Analyst Job DescriptionWe are seeking a detail-oriented and self-starting Cybersecurity Analyst to support the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages for various Unmanned Aircraft Systems (UAS).Key Responsibilities:Provide cybersecurity support for Navy and...


  • California, United States Render Security Engineering Full time

    Cybersecurity Analyst Job DescriptionWe're seeking a detail-oriented and self-starting Cybersecurity Analyst to join our team at Render Security Engineering. As a key member of our team, you'll play a crucial role in the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of...


  • California, Maryland, United States KAIROS Inc Full time

    Job OverviewKAIROS, Inc. is seeking a proactive and skilled Cybersecurity Analyst to enhance our cybersecurity initiatives. This remote role involves occasional travel for project requirements.About KAIROS, Inc.Founded in 2013, KAIROS, Inc. is a dynamic Woman Owned Small Business (WOSB) dedicated to delivering comprehensive Cybersecurity, Program Management,...


  • California, United States Sinclair Talent Solutions Full time

    Job Title: Security Operations Center AnalystWe are seeking a highly skilled and proactive Security Operations Center Analyst to join our team at Sinclair Talent Solutions. As a key member of our cybersecurity team, you will play a critical role in minimizing and controlling the damage resulting from cybersecurity incidents.Key Responsibilities:Monitor and...


  • California, Maryland, United States KAIROS Inc Full time

    Job OverviewKAIROS, Inc. is seeking a dynamic and experienced Cybersecurity Analyst to enhance our cybersecurity initiatives. This remote role involves occasional travel both within the United States and internationally.Founded in 2013, KAIROS, Inc. is a reputable Woman Owned Small Business (WOSB) dedicated to delivering comprehensive Cybersecurity, Program...


  • San Francisco, California, United States A Society Group, Inc. Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our Product Security team at A Society Group, Inc.This role is responsible for identifying, triaging, remediating, and reporting on vulnerabilities in software and cloud infrastructure of our self-driving vehicle product.Key ResponsibilitiesVulnerability Management Lifecycle: Own the...


  • San Francisco, California, United States A Society Group, Inc. Full time

    Position OverviewWe are seeking an experienced Information Security Analyst to enhance our Product Security division. This position is crucial for detecting, assessing, addressing, and documenting vulnerabilities within the software and cloud systems of our autonomous vehicle offerings.Key Responsibilities Manage the complete vulnerability management process...

  • Cybersecurity Analyst

    2 weeks ago


    California, United States Dynamic Solutions Technology LLC Full time

    Job Title: Industrial Security SpecialistDynamic Solutions Technology, LLC is seeking a highly skilled Industrial Security Specialist to support our DoD customer in the China Lake, CA area.Job Summary:We are looking for a talented individual to join our team as an Industrial Security Specialist. The successful candidate will be responsible for providing...


  • El Segundo, California, 90245, Los Angeles County, CA, United States KARL STORZ Endoscopy - America Full time

    At KARL STORZ, we're pioneering medical technology that transforms lives. Our commitment to innovation demands a robust defense against evolving cyber threats. We're seeking a talented Cyber Security Analyst to join our team of security experts. Your Mission: Safeguard our global network infrastructure Detect and respond to advanced...


  • California, United States LHH Full time

    About the RoleLHH Recruitment Solutions is seeking a seasoned Security Analyst to join our team. As a key member of our organization, you will play a pivotal role in safeguarding our company's information assets.This is a Direct Hire, Full Time position, under a W2. The role is completely HYBRID in the Bay Area.**Important Note:** This client is NOT able to...


  • El Segundo, California, United States Modern Technology Solutions, Inc. Full time

    Job Summary:Modern Technology Solutions, Inc. is seeking a highly skilled Senior Cybersecurity Operations Engineer Lead to provide strategic guidance and technical expertise to the United States Space Force (USSF) in support of the Operational Command and Control (C2) Acquisition Delta.Key Responsibilities:Develop and implement a comprehensive DevSecOps...


  • San Francisco, California, United States A Society Group, Inc. Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our Product Security team at A Society Group, Inc.This role is responsible for identifying, triaging, remediating, and reporting on vulnerabilities in software and cloud infrastructure of our self-driving vehicle product.Key ResponsibilitiesOwn the Vulnerability Management Lifecycle:...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job Title: Workday Solutions AnalystAbout the Role:We are seeking a highly skilled Workday expert to lead the technical implementation and support of Workday modules. As a key member of our team, you will drive automation and scalability, security architecture, and roadmap strategies to elevate our Workday capabilities.Your Impact:Lead the technical...