Entry Level Incident Manager Jobs in Bay Area%2C CA

Refine Results
21 - 40 of 963 Jobs

Entry-level Information Technology (IT) Role

Year Up

Menlo Park, California, USA

Full-time

Year Up is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at

Software Engineer, Edge

Stripe

San Francisco, California, USA

Full-time

Who we are About Stripe Stripe is a financial infrastructure platform for businesses. Millions of companies - from the world's largest enterprises to the most ambitious startups - use Stripe to accept payments, grow their revenue, and accelerate new business opportunities. Our mission is to increase the GDP of the internet, and we have a staggering amount of work ahead. That means you have an unprecedented opportunity to put the global economy within everyone's reach while doing the most import

Technical Program Manager, Reliability

OpenAI

San Francisco, California, USA

Full-time

About the Team The Applied team is responsible for the engineering systems behind OpenAI's ChatGPT and API products. About the Role As a Technical Program Manager, you will drive complex interdisciplinary research/engineering projects and programs across many teams. We are looking for people who have experience running large-scale complex technical programs in infrastructure engineering. You will work with researchers/engineers to initiate new projects, set ambitious goals and milestones, an

Principal Threat Hunter Cloud

Vigna Solutions Inc.

Remote

Contract

Hello, Greetings We are looking for:- *Sector Owning Contract Financial Services Project Name TIH Cyber Security Support *Open seat/Role title Principal Threat Hunter Cloud *Required Skills (Be specific) Experienced, proactive, and creative threat hunter searching for threats to from TIH environments and consult on improvements to detect/respond processes. Support day-to-day incidents and escalations from TIH as needed. Conduct cyber investigations for escalated and challenging computer security

Threat Hunter

ShorePoint, Inc

Remote

Full-time

Who we are: ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a work hard, play hard mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an env

Incident Manager

Sharp Decisions

Remote or Morrisville, Pennsylvania, USA

Contract

IT Incident Management C2H role - 6 months Duration The Incident Manager is responsible for the management of high severity incidents from identification through resolution and will collaborate with various functions within the IT organization and lead incident resolution teams across those functions. The Incident Manager will effectively communicate and act as an intermediary at all IT and Business levels from individuals to executive leadership. Additionally, the Incident Manager will provi

Sr. Production Support Consultant (REMOTE- NIGHT SHIFT)

NetSource, Inc.

Remote

Contract

Please note that this is a 6 month contract position. Resources will work 4X10 hour days rotating, 7 days per week. The shift hours will start at 6PM. Selected resources will be trained for 4 consecutive weeks during daytime, 8AM-4:30PM. Remote/Off-Site workers preferred. The Production Support Analyst is responsible for working across designated teams to ensure applications are fully available to all stakeholders and customers. This individual will assist development teams in deployments, rout

Sr. Sec Ops Consultant

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Security Operations (SecOps) Consultant to join a premier cybersecurity organization. The Security Operations (SecOps) Consultant will play a pivotal role in delivering exceptional support to clients remotely and facilitating the implementation of secure and effective security solutions. Responsibilities of the Sec Ops Consultant include: Become a trusted advisor to customer security operations centers, guiding them to adopt best practices to achieve their unique mis

Service Desk Manager

Top Prospect Group

Remote or Hanover, New Jersey, USA

Contract

If you re passionate about service excellence and skilled in managing contact center teams, we want to hear from you! Contract to Hire-Must be able to convert to W2 Full Time- Mon-Fri Hybrid/Remote Great Benefits + Bonus for Perm! $65/hr ServiceNow, Major Incident Management, manage team, escalations We are seeking a highly motivated and experienced IT ServiceDesk Manager to oversee and optimize our Contact Center Operations. The Service Delivery Manager will be accountable for break/fix esca

Consultant, DFIR, Reactive Services (Unit 42)

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Associate Director IT Security Operations

Apex Systems

Oakland, California, USA

Full-time

Job#: 2026534 Job Description: Job Summary: The IT Security Operations Assoc. Manager/Director is responsible for overseeing and managing the daily operations of the organizations information security program. This role involves planning, implementing, and monitoring security measures to protect the organizations computer systems, networks, and data. They collaborate with cross-functional teams, establishes, and enforces security policies, and ensures compliance with industry regulations. Respo

Senior Consultant, DFIR, Reactive Services (Unit 42)

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Principal Consultant, Incident Response (Unit 42) - Weekend Schedule

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Principal Consultant, DFIR, Reactive Services (Unit 42) - Remote

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Director, IT Consulting - Major Incident Management (Remote)

Kaiser Permanente

Remote or Pleasanton, California, USA

Full-time

Description: Role is Fully Remote - However, you must reside (or be willing to relocate) in a state Kaiser Permanente does business (OR, WA, CA, CO, HI, GA, MD, VA, DC) Mature the Major Incident Management program by staying current on industry trends and creating a program maturity roadmap, providing leadership on major incident bridges as needed, leading the implementation of program enhancements, developing user training content, leading other crisis response activities as directed. This mana

Guidewire Claims Center 10 Developer

HTC Global Services

San Mateo, California, USA

Full-time

HTC Global Services wants you. Come build new things with us and advance your career. At HTC Global you'll collaborate with experts. You'll join successful teams contributing to our clients' success. You'll work side by side with our clients and have long-term opportunities to advance your career with the latest emerging technologies. At HTC Global Services our consultants have access to a comprehensive benefits package. Benefits can include Paid-Time-Off, Paid Holidays, 401K matching, Life an

Lead Data Engineer (Security Focus)

Iceberg

Remote

Full-time

My client is a leading innovator in financial technology and trading, dedicated to pushing the boundaries of technology to create impactful solutions. We are currently seeking a talented Lead Data Engineer with a strong background in software engineering and experience in data engineering, particularly in the realm of security. As the Lead Data Engineer with a focus on security, you will play a pivotal role in leading the development and optimization of data pipelines, tools, and products to enh

Engineering Manager

Strava, Inc.

San Francisco, California, USA

Full-time

About This Role Strava is the leading digital community for active people with more than 120 million athletes, in more than 190 countries. The platform offers a holistic view of your active lifestyle, no matter where you live, which sport you love, and/or what device you use. Everyone belongs on Strava when they are pursuing an active life. Strava is hiring an Engineering Manager to help lead our Activities team. This is an opportunity to work at the heart of the Strava experience: the activitie

Sr. Technical Program Manager - Money Engineering Team

Databricks Inc

San Francisco, California, USA

Full-time

P-298 [Locations Available: Bay Area (San Francisco & Mountain View, CA) or Seattle, WA] Sr. Technical Program Manager - Monetization Technical Program Manager (TPM) is an integral part of the engineering organization and the connective issues across all fabrics (Eng, PM, UX, Doc, Support, fields, Sales, Legal, Security, Privacy, DevRel, etc.) of the company to define repeatable processes and drive execution velocity. TPMs lead teams to navigate through ambiguity, pin down problems, define re