Senior Information Security Analyst

4 weeks ago


Santa Clara, United States Russell Tobin & Associates Full time



What are we looking for in our Senior Information Security Analyst?

The Information Technology team at Russell Tobin & Associates is supporting a top technology organization that has an opening for a Senior Information Security Analyst role.

Type: 4 months contract
Pay Range: $55/h - $70/h, depending upon experience
Location: Santa Clara, CA

Duties:

  • Respond to customer trust inquiries escalated by Deals Response team.
  • Support customer audits.

Skills:   

  • 10+ years of information technology and/or information security experience.
  • Demonstrated knowledge of industry security frameworks such as SANS, CIS, ISO 27001, NIST SP 800-53, PCI, and SOC2.
  • Demonstrated knowledge of privacy principles and familiarity with privacy regulations such as GDPR, CCPA, CCRA, CPRA, etc.
  • Demonstrated knowledge of common security certifications (i.e., ISO 27001, SOC2, PCI) and ability to glean significance from findings identified in these reports.
  • Demonstrated knowledge of a broad range of technical security controls such as logical access control, agile development process, secure coding principles, security architecture, vulnerability management, network security, and privacy.
  • Excellent written, verbal, and communication skills to address various levels of the organization (e.g., executives, system engineers, etc.).
  • Strong interpersonal skills and ability to work effectively with diverse and distributed teams.
  • Strong attention to detail, project management, and organizational skills.

Education:         

  • BS/BA degree and/or an equivalent combination of education, certifications (CISSP, CISM, etc.) and work experience.
  • IT Security certifications are a plus (CISSP, CISM, CISA, SANS, Security+, etc.).

Certifications & Licenses:            

  • CCRA
  • CISA
  • CISM
  • CISSP
  • Security+

Required:

  • AGILE PDM
  • EXCELLENT INTERPERSONAL COMMUNICATION SKILLS
  • EXCELLENT WRITTEN AND VERBAL COMMUNICATION SKILLS
  • ORGANIZATIONAL SKILLS
  • SECURITY ARCHITECTURE

Additional:

  • PROJECT MANAGEMENT
  • CODING
  • ISO 27001
  • NETWORK SECURITY
  • PCI
  • INFORMATION SECURITY
  • NIST
  • AUDIT
  • CISSP
  • CISA
  • EXCELLENT WRITTEN
  • PAYMENT CARD INDUSTRY
  • CISM
Russell Tobin offers eligible employee’s comprehensive healthcare coverage (medical, dental, and vision plans), supplemental coverage (accident insurance, critical illness insurance and hospital indemnity), 401(k)-retirement savings, life & disability insurance, an employee assistance program, legal support, auto, home insurance, pet insurance and employee discounts with preferred vendors.

#LI-HP1
#CB

Rate/Salary: $55/H - $70/H, depending upon experience



  • Santa Clara, United States Russell Tobin Full time

    Job Title: Senior Customer Trust AnalystLocation: Santa Clara, CA Type: 4 months contractPay Range: $55/h - $70/hr, depending upon experience.Duties: Respond to customer trust inquiries escalated by the Deals Response team.Support customer audits.Skills: 10+ years of information technology and/or information security experience.Demonstrated knowledge of...


  • Santa Clara, United States Russell Tobin Full time

    Job Title: Senior Customer Trust AnalystLocation: Santa Clara, CA Type: 4 months contractPay Range: $55/h - $70/hr, depending upon experience.Duties: Respond to customer trust inquiries escalated by the Deals Response team.Support customer audits.Skills: 10+ years of information technology and/or information security experience.Demonstrated knowledge of...


  • Santa Clara, United States Russell Tobin Full time

    Job Title: Senior Customer Trust AnalystLocation: Santa Clara, CA Type: 4 months contractPay Range: $55/h - $70/hr, depending upon experience.Duties: Respond to customer trust inquiries escalated by the Deals Response team.Support customer audits.Skills: 10+ years of information technology and/or information security experience.Demonstrated knowledge of...


  • Santa Rosa, United States Hamlyn Williams Full time

    Our client is looking for a Information Security Analyst coming into the Santa Rosa branch 5 days a week on site. Reporting to the Information Security Officer, you'll leverage your expertise in information security to proactively safeguard the systems, working closely with internal teams, external vendors, and MSP's. Your primary responsibilities will...


  • Santa Rosa, United States Hamlyn Williams Full time

    Our client is looking for a Information Security Analyst coming into the Santa Rosa branch 5 days a week on site. Reporting to the Information Security Officer, you'll leverage your expertise in information security to proactively safeguard the systems, working closely with internal teams, external vendors, and MSP's. Your primary responsibilities will...


  • Santa Rosa, United States Hamlyn Williams Full time

    Our client is looking for a Information Security Analyst coming into the Santa Rosa branch 5 days a week on site. Reporting to the Information Security Officer, you'll leverage your expertise in information security to proactively safeguard the systems, working closely with internal teams, external vendors, and MSP's. Your primary responsibilities will...


  • Santa Rosa, United States Hamlyn Williams Full time

    Our client is looking for a Information Security Analyst coming into the Santa Rosa branch 5 days a week on site. Reporting to the Information Security Officer, you'll leverage your expertise in information security to proactively safeguard the systems, working closely with internal teams, external vendors, and MSP's. Your primary responsibilities will...


  • Santa Rosa, United States Hamlyn Williams Full time

    Our client is looking for a Information Security Analyst coming into the Santa Rosa branch 5 days a week on site. Reporting to the Information Security Officer, you'll leverage your expertise in information security to proactively safeguard the systems, working closely with internal teams, external vendors, and MSP's. Your primary responsibilities will...


  • Santa Ana, California, United States First American Full time

    Who We AreJoin a team that puts its People First Since 1889, First American (NYSE: FAF) has held an unwavering belief in its people. They are passionate about what they do, and we are equally passionate about fostering an environment where all feel welcome, supported, and empowered to be innovative and reach their full potential. Our inclusive, people-first...


  • Santa Clara, United States Next Level Business Services, Inc. Full time

    Information Security EngineerLocation: Santa Clara, CAKey Responsibilities:Partner with various stake holder groups, including Product/Engineering, Legal, HR, and IT to promote and build a culture of security and implement controls accordinglyWork with Information Security and Information Technology teams to build & maintain controls to manage varied risks...


  • Santa Clara, United States Vimaan Full time

    Senior Security Engineer VIMAAN is looking to hire a talented senior security engineer to join our exceptional engineering team developing the next generation of information systems for the warehouse. You will work with cross-functional teams, plan, and prepare to block security threats, identify potential threats, and implement remediation. You will define,...


  • Santa Ana, California, United States First American Full time

    Who We AreJoin a team that puts its People First Since 1889, First American (NYSE: FAF) has held an unwavering belief in its people. They are passionate about what they do, and we are equally passionate about fostering an environment where all feel welcome, supported, and empowered to be innovative and reach their full potential. Our inclusive, people-first...


  • Santa Clara, United States Axelon Full time

    Information Security Manager Santa Clara, CA. 8 Months Hybrid Role--3 Days onsite- 2- days Remote. MUST BE US CITIZEN Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Work hours: 8-5 M-F PST Pay range: $51 -$61 per hour Required: We need a Security...


  • Santa Clara, United States JobRialto Full time

    Description: Responsibilities: Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS....


  • Santa Clara, United States JobRialto Full time

    Description: Responsibilities: Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS....


  • Santa Clara, United States Compunnel Full time

    Description: Responsibilities: Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI...


  • Santa Clara, United States DCM INFOTECH LIMITED Full time

    Required Job Description: We need a Security technical lead / Manager with experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, and Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS. Position...


  • Santa Clara, United States Pinnacle Group, Inc. Full time

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools...


  • Santa Clara, United States Pinnacle Group, Inc. Full time

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools...


  • Santa Clara, United States Pinnacle Group, Inc. Full time

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools...