Jobs
>
Sacramento

    Technical Security Analyst - Sacramento, CA, United States - Greene Resources

    Default job background
    Description

    Job Number: 47289

    Technical Security Analyst

    Job Description:

    Our client is seeking a Senior Technical Security Analyst, who will be responsible for leading staff in the implementation and execution of technical aspects of our client?s Enterprise Security Plan. The valued consultant will continue to be the subject matter expert on security issues/projects so that ESEC team members can increase their security knowledge.

    Responsibilities:

    • Provide in-depth analysis with a high-level view of goals and end deliverables
    • Remain proactive and complete work within a reasonable time frame under the supervision of a manager or team lead
    • Plan and manage all aspects of the support function
    • Share information gained with other support team members, recording, and documenting this knowledge
    • Elicit and gather user requirements and/or problem description information and record this information accurately
    • Listen carefully and act upon user requirements or requests
    • Convey and explain complex problems and solutions in an understandable language to both technical and non-technical persons
    • Follow the lead of others on assigned projects as well as take the lead when deemed appropriate
    • Think creatively and critically, analyzing complex problems, weighing multiple solutions, and carefully selecting solutions appropriate to the business needs, project scope, and available resources
    • Take responsibility for the integrity of the solution
    • Present solutions (technical and non-technical) to management and decision makers
    • Work collaboratively with other support team members and independently on assigned tasks and deliverables with minimum supervision

    Education Requirements:

    • Minimum of 5+ years of technical experience conducting security incident response and forensic analysis

    Desired Background/Skills:

    • Working experience of obtaining Cyber Threat Intelligence and making the information usable through the security incident process
    • Working experience of applying IOCs to identify threats in current environment and apply information to prevent future vulnerabilities in infrastructure
    • Technical security project management skills
    • Working experience using best practices standards and frameworks: ISO 27001/27002; PCI DSS v4, GLBA; HIPPA/HITECH; NIST 800-53; CIS CONTROLS, NIST CSF; CIS RAM

    Qualifications:

    • 5+ Years? experience in information security and forensics and/or security incident response
    • CISSP and CCFP or equivalent certification desired (e.g., CCE, CHFI). Other highly desirable security certifications may be substituted for CISSP (e.g., CISA, CISM, etc.)
    • Strong Analytical and Critical Thinking Skills
    • Ability to analyze information and formulate solutions to problems
    • Extensive knowledge of and proven experience with information technology systems and methods of developing, testing, and moving solutions to implementation
    • Expert knowledge in project management practices and ability to document process and procedures as needed
    • Self-motivated self-starters/proactive, working closely and actively communicating with team members to accomplish time critical tasks and deliverables
    • Experience in managing multiple projects

    Other Information:

    • Location: Candidates need to be located within 50 miles of Pleasanton, CA , Vacaville, CA or Sacramento, CA
    • Role is primarily remote with the first week working on-site. Candidates also need to be able to go into the office as needed for meetings.
    • Duration: 12 months

    Greene Resources is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status.



  • California State University, Sacramento Sacramento, United States

    Network Security Analyst · Job No: · Work Type: Staff · Location: Sacramento · Categories: Unit 9 - CSUEU - Technical Support Services, Probationary, Full Time, Information Systems & Technology, Telecommute eligible (work onsite as scheduled and/or as requested and telec ...


  • Softpath System Sacramento, United States

    . Candidate Information for Vendor: (include project description, skill set required) · Bachelor's degree in Cyber Security or related field, or equivalent work experience 4-years of experience in Security Operation Centers or a similar role with at least 2-years managing all asp ...


  • Smart IMS Sacramento, United States

    Bachelor's degree in Cyber Security or related field, or equivalent work experience · 4-years of experience in Security Operation Centers or a similar role with at least 2-years managing all aspects of a Security Operation Center · Formal IT Security/Network Certification such ...


  • California State University Sacramento Sacramento, United States

    · Network Security Analyst · Job No: · Work Type: Staff · Location: Sacramento · Categories: Unit 9 - CSUEU - Technical Support Services, Probationary, Full Time, Information Systems & Technology, Telecommute eligible (work onsite as scheduled and/or as requested and telecom ...


  • Smart IMS Sacramento, United States

    Bachelor's degree in Cyber Security or related field, or equivalent work experience · 4-years of experience in Security Operation Centers or a similar role with at least 2-years managing all aspects of a Security Operation Center · Formal IT Security/Network Certification such ...


  • Women In Technology International Sacramento, United States

    Position Type: · Computer and Information Technology · Network Security Analyst · Job No: · 537610 · Work Type: · Staff · Location: · Sacramento · Categories: · Unit 9 - CSUEU - Technical Support Services, Probationary, Full Time, Information Systems & Technology, Telecomm ...


  • California State University Sacramento Sacramento, United States

    · Network Security Analyst · Job No: · Work Type: Staff · Location: Sacramento · Categories: Unit 9 - CSUEU - Technical Support Services, Probationary, Full Time, Information Systems & Technology, Telecommute eligible (work onsite as scheduled and/or as requested and telecom ...


  • Greene Resources Sacramento, CA, United States

    Our client is seeking a Senior Technical Security Analyst, who will be responsible for leading staff in the implementation and execution of technical aspects of our client?The valued consultant will continue to be the subject matter expert on security issues/projects so that ESEC ...


  • Greene Resources Sacramento, United States

    Job Number: · 47289 · Technical Security Analyst · Job Description:Our client is seeking a Senior Technical Security Analyst, who will be responsible for leading staff in the implementation and execution of technical aspects of our client?s Enterprise Security Plan. The valued ...


  • Oracle Sacramento, United States

    Job Description · U.S. Citizenship is required as is successfully passing a thorough Government background screening process requiring the completion of detailed forms and fingerprinting. · Oracle Health Client Advocacy and Compliance Strategy (CACS) under Security and Complian ...


  • State of California Sacramento, United States

    This is a re-post. If you previously applied, there is no need to re-apply as your application is on file and will be considered. · DIR is looking for a dynamic, highly-motivated, independent individual that will help lead and facilitate the Department's Emergency Preparedness a ...


  • HonorVet Technologies Sacramento, United States

    Job Title - Information Security Analyst Operations · This position will be onsite with the possibility of teleworking offered 2 days a week after the training period · Key Information: Bachelor's degree in Cyber Security or related field, or equivalent work experience · 4-years ...


  • State of California Sacramento, United States

    THIS IS A RE-ADVERTISEMENT, IF YOU PREVIOUSLY APPLIED, YOU DO NOT HAVE TO RE-APPLY. · Are you looking for a new and exciting career opportunity? Do you have a talent for organization, coordinating multiple priorities and performing efficiently in a fast-paced environment? If you ...


  • State of California Sacramento, United States

    Enterprise Security Compliance Analyst · Are you an experienced Security Analyst? Are you ready to take the next step in your career? If so, consider this HIGHLY lMPACTFUL opportunity with State Fund · State Funds' Enterprise Compliance unit has an exciting opportunity for an E ...


  • SMBC Sacramento, United States

    ABOUT THE ORGANIZATION · SMBC MANUBANK was formed by a group of banking entrepreneurs in June 1962. Our scope is to serve the specialized needs of California middle-market businesses, manufacturers, wholesalers, distributors, importers, exporters, and service companies, includin ...


  • State of California Sacramento, United States

    The incumbent will report to the Manager of the Information Security Oversight Unit as an Information Security Oversight Analyst. The analyst will be part of a team that addresses security inquires for the enterprise. The incumbent will conduct security assessments, risk assessme ...


  • Cache Creek Casino Resort Sacramento, United States Full time

    Being a part of the Cache Creek team comes with amazing benefits: · Great Pay · Opportunities to Grow · Gas Discounts · Dental Insurance · Life Insurance · Paid Time Off (PTO) · Recognition Program · Free meals in our Employee Dining Room · Weekly Paychecks · Affordable Healthca ...


  • Cache Creek Casino Resort Sacramento, United States Full time

    Being a part of the Cache Creek team comes with amazing benefits: · Great Pay · Opportunities to Grow · Gas Discounts · Dental Insurance · Life Insurance · Paid Time Off (PTO) · Recognition Program · Free meals in our Employee Dining Room · Weekly Paychecks · Affordable Healthca ...


  • Department of Consumer Affairs Sacramento County, CA, United States

    Under the direction of the Staff Services Manager I of the Administration and Policy Unit, the Associate Governmental Program Analyst (AGPA), independently and at full journey level, performs the work associated with contract development and procurement, as well as acts as a prim ...


  • Caltrans - CA Dept. of Transportation Sacramento, United States

    **Associate Governmental Program Analyst** · - Communication Coordinator_ · Job Control**:JC-426957** · Classification**:Associate Governmental Program Analyst** · Annual Salary**:$68, $85,368.00** · "At Caltrans, we foster a supportive environment that encourages open communicat ...