Information Security Risk Analyst

10 hours ago


San Francisco, California, United States Primary Talent Partners Full time

Primary Talent Partners has a new contract opening for an 
Information Security Risk Analyst
 with our enterprise client in
San Francisco, CA or Los Angeles, CA OR Salt Lake City, UT
. This is a 12-month contract with a potential for extension or perm conversion. 

Pay:
$ $75.00/hr
; W2 contract, no PTO, no Benefits. ACA-compliant supplemental package available for enrollment.

Description:

The Deputy CISO is seeking two Cyber Risk Analysts — one with a focus on
Governance
and another specializing in
Technical Risk Assessments
. Both roles support the broader enterprise risk strategy, helping the organization identify, assess, and mitigate cybersecurity risks across cloud and on-premise environments.

Role A - Governance-Focused Cyber Risk Analyst

  • Support and enforce governance processes within the cybersecurity program.
  • Contribute to the implementation and maintenance of security policies and procedures.
  • Ensure alignment with frameworks such as
    FISMA
    and
    NIST 800-53/837
    .
  • Partner with business and IT teams to ensure adherence to the Federal Reserve's risk and compliance standards.
  • Participate in control testing, documentation, and risk reporting activities.
  • Support the development of internal risk management dashboards and reports.

Role B - Technical Risk Assessment Analyst

  • Conduct technical security risk assessments across applications, systems, and cloud environments.
  • Apply frameworks such as
    NIST Cybersecurity Framework (CSF)
    and
    NIST 800-53/837
    to evaluate control effectiveness.
  • Analyze and interpret security testing results and translate them into actionable risk remediation plans.
  • Provide guidance on secure architecture, configuration, and vulnerability mitigation.
  • Partner with development and infrastructure teams to embed secure practices in technical implementations.


  • San Francisco, California, United States Stefanini Group Full time

    Job DescriptionStefanini Group is hiringStefanini is looking for anInformation Security Risk Analyst forSan Francisco, CA/Salt Lake City, UT/Los Angeles, CA (Onsite Role).**For quick Apply, please reach out to Akash Gupta: / W2 candidates onlyResponsibilitiesThe ideal candidate for this role will have the ability to blend and apply their technical,...


  • San Francisco, California, United States Asana Full time

    At Asana, security is foundational to our mission of helping teams work together effortlessly. Our security team protects Asana's employees, users, and customers by proactively addressing threats, ensuring compliance with legal and regulatory requirements, and fostering a culture of security throughout our product and operations. We are a team of security...


  • San Diego, California, United States PlayStation Full time $1,680,000 - $2,520,000 per year

    Position Type:Location(s):United States, San Diego, CADate Posted:Job ID:R-122433Why PlayStation?PlayStation isn't just the Best Place to Play — it's also the Best Place to Work. Today, we're recognized as a global leader in entertainment producing The PlayStation family of products and services including PlayStation5, PlayStation4, PlayStationVR,...

  • IT Security Analyst

    6 days ago


    San Diego, California, United States TALENT Software Services Full time

    IT Security Analyst 4Job Summary: Talent Software Services is in search of an IT Security Analyst for a contract position in San Diego, CA. The opportunity will be for six months with a strong chance for a long-term extension.Position Summary:Working with the Senior Manager of Security Risk and Compliance, as a Security Risk Analyst, you are a member of a...


  • San Francisco, California, United States Asian Art Museum Foundation Full time

    Are you a technology professional who wants your work to protect more than just data? At the Asian Art Museum, technology isn't just about systems — it's about safeguarding art, culture, and creativity for generations to come.We're seeking an Information Systems Analyst – Security (ISAS) to lead our information security initiatives and ensure the...


  • San Francisco, California, United States DocuSign Full time $286,500 per year

    Company OverviewDocusign brings agreements to life. Over 1.5 million customers and more than a billion people in over 180 countries use Docusign solutions to accelerate the process of doing business and simplify people's lives. With intelligent agreement management, Docusign unleashes business-critical data that is trapped inside of documents. Until now,...


  • San Francisco, California, United States Docusign Full time $193,100 - $327,625

    Company OverviewDocusign brings agreements to life. Over 1.5 million customers and more than a billion people in over 180 countries use Docusign solutions to accelerate the process of doing business and simplify people's lives. With intelligent agreement management, Docusign unleashes business-critical data that is trapped inside of documents. Until now,...

  • Security Analyst

    2 weeks ago


    San Francisco, California, United States Minted Full time $72,391 - $95,013 per year

    *The Role:*As a Security Analyst II/III at Minted, you'll play a key role in protecting the systems and data that power our global artist community and e-commerce customers.You'll monitor our environment, respond to security incidents, analyze vulnerabilities, and support ongoing improvements to our cloud and enterprise security posture. This role blends...


  • San Francisco, California, United States Zip Full time $120,000 - $180,000 per year

    The simple task of buying software, services, or tools at work has become hopelessly complicated at even the most innovative companies in the world. Today, enterprises spend $120T+ per year globally (>30 times larger than annual consumer e-commerce spend) and rely on vendors more than ever before to run their businesses.Our cofounders started Zip in 2020 to...


  • San Diego, California, United States Neology Full time $120,000 - $180,000 per year

    Why This Role MattersNeology's global operations demand a proactive security posture. By embedding ISO 27001 and NIST best practices into every layer of technology, this role ensures compliance, resilience, and customer trust.Role PurposeThe Information Security Architect reports directly to the Chief Information Security Office (CISO) and designs and...