Jobs
>
Sacramento

    Technical Security Analyst - Sacramento, United States - Greene Resources

    Default job background
    Description
    Job Number:

    47289

    Technical Security Analyst

    Job Description:

    Our client is seeking a Senior Technical Security Analyst, who will be responsible for leading staff in the implementation and execution of technical aspects of our client?s Enterprise Security Plan.

    The valued consultant will continue to be the subject matter expert on security issues/projects so that ESEC team members can increase their security knowledge.


    Responsibilities:
    Provide in-depth analysis with a high-level view of goals and end deliverables

    Remain proactive and complete work within a reasonable time frame under the supervision of a manager or team lead

    Plan and manage all aspects of the support function

    Share information gained with other support team members, recording, and documenting this knowledge

    Elicit and gather user requirements and/or problem description information and record this information accurately

    Listen carefully and act upon user requirements or requests

    Convey and explain complex problems and solutions in an understandable language to both technical and non-technical persons

    Follow the lead of others on assigned projects as well as take the lead when deemed appropriate

    Think creatively and critically, analyzing complex problems, weighing multiple solutions, and carefully selecting solutions appropriate to the business needs, project scope, and available resources

    Take responsibility for the integrity of the solution

    Present solutions (technical and non-technical) to management and decision makers

    Work collaboratively with other support team members and independently on assigned tasks and deliverables with minimum supervision


    Education Requirements:
    Minimum of 5+ years of technical experience conducting security incident response and forensic analysis


    Desired Background/Skills:
    Working experience of obtaining Cyber Threat Intelligence and making the information usable through the security incident process

    Working experience of applying IOCs to identify threats in current environment and apply information to prevent future vulnerabilities in infrastructure

    Technical security project management skills

    Working experience using best practices standards and frameworks: ISO 27001/27002; PCI DSS v4, GLBA; HIPPA/HITECH; NIST 800-53; CIS CONTROLS, NIST CSF; CIS RAM

    Qualifications:

    5+ Years? experience in information security and forensics and/or security incident response

    CISSP and CCFP or equivalent certification desired (e.g., CCE, CHFI). Other highly desirable security certifications may be substituted for CISSP (e.g., CISA, CISM, etc.)

    Strong Analytical and Critical Thinking Skills

    Ability to analyze information and formulate solutions to problems

    Extensive knowledge of and proven experience with information technology systems and methods of developing, testing, and moving solutions to implementation

    Expert knowledge in project management practices and ability to document process and procedures as needed

    Self-motivated self-starters/proactive, working closely and actively communicating with team members to accomplish time critical tasks and deliverables

    Experience in managing multiple projects


    Other Information:

    Location:
    Candidates need to be located within 50 miles of Pleasanton, CA , Vacaville, CA or Sacramento, CA

    Role is primarily remote with the first week working on-site. Candidates also need to be able to go into the office as needed for meetings.

    Duration: 12 months

    Greene Resources is committed to creating a diverse environment and is proud to be an equal opportunity employer.

    All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status.

    #J-18808-Ljbffr


  • Blue Diamond Growers Sacramento, United States Full time

    Work Shift: · DayPay Type: · SalaryHourly Rate (if applicable): · N/ATargeted Base Salary Range (if applicable): · $92, $120,400.00JOB OVERVIEW: · The Blue Diamond Security and Infrastructure Analyst will provide technical support and project management throughout the Blue Diamon ...


  • California State University Sacramento Sacramento, United States

    · Network Security Analyst · Job No: · Work Type: Staff · Location: Sacramento · Categories: Unit 9 - CSUEU - Technical Support Services, Probationary, Full Time, Information Systems & Technology, Telecommute eligible (work onsite as scheduled and/or as requested and telecom ...


  • Oracle Sacramento, United States

    Job Description · U.S. Citizenship is required as is successfully passing a thorough Government background screening process requiring the completion of detailed forms and fingerprinting. · Oracle Health Client Advocacy and Compliance Strategy (CACS) under Security and Complian ...


  • Blue Diamond Growers Sacramento, United States

    Work Shift: · Day Pay Type: · Salary Hourly Rate (if applicable): · N/A Targeted Base Salary Range (if applicable): · $92, $120,400.00 JOB OVERVIEW: · The Blue Diamond Security and Infrastructure Analyst will provide technical support and project management throughout the Bl ...


  • Cache Creek Casino Resort Sacramento, United States Full time

    Being a part of the Cache Creek team comes with amazing benefits: · Great Pay · Opportunities to Grow · Gas Discounts · Dental Insurance · Life Insurance · Paid Time Off (PTO) · Recognition Program · Free meals in our Employee Dining Room · Weekly Paychecks · Affordable Healthca ...


  • Cache Creek Casino Resort Sacramento, United States Full time

    Being a part of the Cache Creek team comes with amazing benefits: · Great Pay · Opportunities to Grow · Gas Discounts · Dental Insurance · Life Insurance · Paid Time Off (PTO) · Recognition Program · Free meals in our Employee Dining Room · Weekly Paychecks · Affordable Healthca ...


  • State of California Sacramento, United States

    Enterprise Security Compliance Analyst · Are you an experienced Security Analyst? Are you ready to take the next step in your career? If so, consider this HIGHLY lMPACTFUL opportunity with State Fund · State Funds' Enterprise Compliance unit has an exciting opportunity for an E ...


  • California State University, Sacramento Sacramento, United States

    Network Security Analyst · Job No: · Work Type: Staff · Location: Sacramento · Categories: Unit 9 - CSUEU - Technical Support Services, Probationary, Full Time, Information Systems & Technology, Telecommute eligible (work onsite as scheduled and/or as requested and telec ...


  • Softpath System Sacramento, United States

    . Candidate Information for Vendor: (include project description, skill set required) · Bachelor's degree in Cyber Security or related field, or equivalent work experience 4-years of experience in Security Operation Centers or a similar role with at least 2-years managing all asp ...


  • California State University Sacramento Sacramento, United States

    · Network Security Analyst · Job No: · Work Type: Staff · Location: Sacramento · Categories: Unit 9 - CSUEU - Technical Support Services, Probationary, Full Time, Information Systems & Technology, Telecommute eligible (work onsite as scheduled and/or as requested and telecom ...


  • Smart IMS Sacramento, United States

    Bachelor's degree in Cyber Security or related field, or equivalent work experience · 4-years of experience in Security Operation Centers or a similar role with at least 2-years managing all aspects of a Security Operation Center · Formal IT Security/Network Certification such ...


  • Women In Technology International Sacramento, United States

    Position Type: · Computer and Information Technology · Network Security Analyst · Job No: · 537610 · Work Type: · Staff · Location: · Sacramento · Categories: · Unit 9 - CSUEU - Technical Support Services, Probationary, Full Time, Information Systems & Technology, Telecomm ...


  • California State University Sacramento Sacramento, United States

    · Network Security Analyst · Job No: · Work Type: Staff · Location: Sacramento · Categories: Unit 9 - CSUEU - Technical Support Services, Probationary, Full Time, Information Systems & Technology, Telecommute eligible (work onsite as scheduled and/or as requested and telecom ...


  • HonorVet Technologies Sacramento, United States

    Job Title - Information Security Analyst Operations · This position will be onsite with the possibility of teleworking offered 2 days a week after the training period · Key Information: Bachelor's degree in Cyber Security or related field, or equivalent work experience · 4-years ...


  • State of California Sacramento, United States

    THIS IS A RE-ADVERTISEMENT, IF YOU PREVIOUSLY APPLIED, YOU DO NOT HAVE TO RE-APPLY. · Are you looking for a new and exciting career opportunity? Do you have a talent for organization, coordinating multiple priorities and performing efficiently in a fast-paced environment? If you ...


  • State of California Sacramento, United States

    The incumbent will report to the Manager of the Information Security Oversight Unit as an Information Security Oversight Analyst. The analyst will be part of a team that addresses security inquires for the enterprise. The incumbent will conduct security assessments, risk assessme ...


  • Insight Global Rancho Cordova, United States

    One of Insight Global's top client's is looking for a Information Security Specialist to support a State of CA project. · Compensation: $50-75/hr. Exact compensation may vary based on several factors, including skills, experience, and education. Benefit packages for this role wi ...


  • Insight Global Rancho Cordova, United States

    One of Insight Global's top client's is looking for a Information Security Specialist to support a State of CA project. · Compensation: $50-75/hr. Exact compensation may vary based on several factors, including skills, experience, and education. Benefit packages for this role wil ...

  • The Judge Group Inc.

    INFOSEC Risk Analyst

    4 weeks ago


    The Judge Group Inc. Sacramento, United States

    Location: Sacramento, CA · Salary: $40.00 USD Hourly - $45.00 USD Hourly · Description: Our client is currently seeking a INFOSEC Risk Analyst · The governance, risk, and compliance (GRC) InfoSec Risk analyst is responsible for supporting the security direction of the busines ...

  • State of California

    accounting analyst

    1 week ago


    State of California Sacramento County, United States

    Job Posting: ACCOUNTING ANALYST · State Controller's Office · JC ACCOUNTING ANALYST · ACCOUNTING ANALYST $4, $6,213.00 per Month · Final Filing Date: 6/4/2024 · Application Methods: Electronic (Using your CalCareer Account) By Mail Drop-off Job Description and Duties · ...