Security Operations Center Analyst

Found in: Appcast US C2 - 2 weeks ago


Sacramento, United States 22nd Century Technologies Inc. Full time
  • Security Operations Center (SOC) Analyst to perform threat analysis, threat response, threat hunting, and alert tuning.
  • Bachelor's degree in Cyber Security or related field, or equivalent work experience
  • 3-years of experience in Security Operation Centers or a similar role
  • Formal IT Security/Network Certification such as CompTIA Security+, Network+, ISC2 CC, CCSP, GCIA preferred
  • Candidate must have familiarity with Cyber Kill Chain, MITRE ATT&CK, and NIST Cybersecurity Frameworks
  • Knowledge of common indicators of compromise and of methods for detecting these incidents
  • Knowledge of IT core infrastructure and cybersecurity components/devices
  • Have demonstrated expertise in developing, implementing, tuning, and automating operations center programs
  • Experience with scripting preferably with Python/PowerShell
  • Experience operating and tuning EDR/XDR platforms
  • Experience monitoring threats via a SIEM console with significant experience performing analysis of log files from a variety of sources, including individual host logs, network traffic logs, firewall logs, or intrusion prevention logs
  • Knowledge of diverse operating systems, networking protocols, and systems administration, and system forensic investigation techniques
  • Be adept at managing crises; provide front-line coordination in responses to a myriad of crises



  • Sacramento, United States CareerBuilder Full time

    Job Title - Information Security Analyst Operations This position will be onsite with the possibility of teleworking offered 2 days a week after the training period Key Information: Bachelor's degree in Cyber Security or related field, or equivalent work experience 4-years of experience in Security Operation Centers or a similar role with at least 2-years...

  • Security Operations Manager

    Found in: beBee S US - 3 weeks ago


    Sacramento, United States GardaWorld Security Services Full time

    Job Summary JOB SNAPSHOTJob Title: Client Services ManagerLocation: Sacramento, CAEnvironment: Corporate Office + In the fieldSalary: $85,000 / annually W/ $700 Car AllowanceGeneral Job Functions: client liaison, security operations, payroll, schedulingIncluded Benefits/Perks: medical, dental, vision insurance, 401k (company match), generous PTOWho is...

  • Security Operations Manager

    Found in: beBee jobs US - 2 weeks ago


    Sacramento, California, United States GardaWorld Security Services Full time

    Job Summary JOB SNAPSHOTJob Title: Client Services ManagerLocation: Sacramento, CAEnvironment: Corporate Office + In the fieldSalary: $85,000 / annually W/ $700 Car AllowanceGeneral Job Functions: client liaison, security operations, payroll, schedulingIncluded Benefits/Perks: medical, dental, vision insurance, 401k (company match), generous PTOWho is...


  • Sacramento, United States CALIFORNIA PATROL OPERATIONS Full time

    Job DescriptionJob DescriptionBenefits:Training & developmentCalifornia Patrol Operations is looking for a strong candidate to become a full-time armed Patrol Officer for our swing and graveyard shifts. The district officer patrols the assigned district by responding to service calls and working closely with the local Police Department. DISTRICT Patrol...


  • Sacramento, United States CALIFORNIA PATROL OPERATIONS Full time

    Job DescriptionJob DescriptionCalifornia Patrol Operations is looking for a strong candidate to become a full-time armed Patrol Officer for our swing and graveyard shifts. The district officer patrols the assigned district by responding to service calls and working closely with the local Police Department. DISTRICT Patrol officers patrol in an agency-marked...

  • Program Analyst

    Found in: beBee jobs US - 3 weeks ago


    Sacramento, California, United States Department Of Homeland Security Full time

    Summary In this position the Strategic Resource Management Section, will support the development of critical reports, analysis tools, and procedures as well as data analysis to inform decision making related to the resourcing of Public Assistance. The Reports Analyst will support coordination with stakeholders across the PA Division and other Directorates...

  • Program Analyst

    Found in: beBee S US - 3 weeks ago


    Sacramento, United States Department Of Homeland Security Full time

    Summary In this position the Strategic Resource Management Section, will support the development of critical reports, analysis tools, and procedures as well as data analysis to inform decision making related to the resourcing of Public Assistance. The Reports Analyst will support...

  • Technical Security Analyst

    Found in: Jooble US O C2 - 3 days ago


    Sacramento, CA, United States Greene Resources Full time

    Our client is seeking a Senior Technical Security Analyst, who will be responsible for leading staff in the implementation and execution of technical aspects of our client?The valued consultant will continue to be the subject matter expert on security issues/projects so that ESEC team members can increase their security knowledge. Provide in-depth analysis...

  • Program Analyst

    Found in: beBee jobs US - 4 days ago


    Sacramento, California, United States Department Of Homeland Security Full time

    Summary The ideal candidate will have experience leading teams to accomplish goals and objectives in accordance with Policy branch initiatives. Monitoring program activities and identifying areas of improvement to fulfill mission requirements. For specific salary information related to your location, please review the OPM salary tables. Duties What will I...

  • Program Analyst

    Found in: beBee S US - 1 day ago


    Sacramento, United States Department Of Homeland Security Full time

    Summary The ideal candidate will have experience leading teams to accomplish goals and objectives in accordance with Policy branch initiatives. Monitoring program activities and identifying areas of improvement to fulfill mission requirements. For specific salary information related...

  • GRC InfoSec Risk Analyst

    Found in: Appcast Linkedin GBL C2 - 1 week ago


    Sacramento, United States Zeektek Full time

    GENERAL DESCRIPTION:The governance, risk, and compliance (GRC) InfoSec Risk analyst is responsible for supporting the security direction of the business and elevating the company’s security posture. The GRC InfoSec Risk analyst is expected to support the security strategy of the business with new and existing information system capabilities. Consequently,...

  • GRC InfoSec Risk Analyst

    Found in: Appcast US C2 - 1 week ago


    Sacramento, United States Zeektek Full time

    Job DescriptionGENERAL DESCRIPTION:The governance, risk, and compliance (GRC) InfoSec Risk analyst is responsible for supporting the security direction of the business and elevating the company’s security posture. The GRC InfoSec Risk analyst is expected to support the security strategy of the business with new and existing information system capabilities....


  • Sacramento, United States Zeektek Full time

    GENERAL DESCRIPTION:The governance, risk, and compliance (GRC) InfoSec Risk analyst is responsible for supporting the security direction of the business and elevating the company’s security posture. The GRC InfoSec Risk analyst is expected to support the security strategy of the business with new and existing information system capabilities. Consequently,...


  • Sacramento, United States Zeektek Full time

    Job DescriptionGENERAL DESCRIPTION:The governance, risk, and compliance (GRC) InfoSec Risk analyst is responsible for supporting the security direction of the business and elevating the company’s security posture. The GRC InfoSec Risk analyst is expected to support the security strategy of the business with new and existing information system capabilities....

  • GRC InfoSec Risk Analyst

    Found in: Appcast Linkedin GBL C2 - 1 week ago


    Sacramento, United States Zeektek Full time

    Job DescriptionGENERAL DESCRIPTION:The governance, risk, and compliance (GRC) InfoSec Risk analyst is responsible for supporting the security direction of the business and elevating the company’s security posture. The GRC InfoSec Risk analyst is expected to support the security strategy of the business with new and existing information system capabilities....

  • Security Manager

    Found in: Appcast US C2 - 2 weeks ago


    Sacramento, United States Insight Global Full time

    Description: Direct and manage the corporate security team in support of the physical security activities necessary to protect the employees and assets of the credit union. Communicates and interacts with members, law enforcement, and branch/department personnel to assist in ensuring compliance to regulations, standards, and procedures.Some of the daily...

  • SAP Security Administrator

    Found in: beBee jobs US - 3 weeks ago


    Sacramento, California, United States Sacramento Municipal Utility District Full time

    To provide technical and analytical support in SAP Security and Identity Management areas for ECC, Business Warehouse (BW), Business Planning and Consolidation (BPC), Customer Relationship Management (CRM),C4HANA, S4HANA, Business Objects (BO), SAP Portal, Solution Manager, SuccessFactors Employee Central, EC Payroll, Workforce Software (WFS), Cloud Platform...

  • SAP Security Administrator

    Found in: beBee S US - 3 weeks ago


    Sacramento, United States Sacramento Municipal Utility District Full time

    To provide technical and analytical support in SAP Security and Identity Management areas for ECC, Business Warehouse (BW), Business Planning and Consolidation (BPC), Customer Relationship Management (CRM),C4HANA, S4HANA, Business Objects (BO), SAP Portal, Solution Manager, SuccessFactors Employee Central, EC Payroll, Workforce Software (WFS), Cloud Platform...


  • Sacramento County, CA, United States Department of Technology Full time

    **Telework is available.** The Associate Governmental Program Analyst (AGPA), Digital Equity Engagement and Operations Analyst works under the direction of the Staff Services Manager I (SSM I), Engagement and Operations Manager with extensive, close interaction with other Office leaders and staff. The AGPA supports with OBDL project phases, including...

  • Corporate Security Manager

    Found in: Appcast Linkedin GBL C2 - 2 weeks ago


    Sacramento, United States Insight Global Full time

    Description: Direct and manage the corporate security team in support of the physical security activities necessary to protect the employees and assets of the credit union. Communicates and interacts with members, law enforcement, and branch/department personnel to assist in ensuring compliance to regulations, standards, and procedures.Some of the daily...