Security analysis Jobs in San Francisco, CA

Refine Results
1 - 20 of 5,022 Jobs

Research Program Manager, Security

OpenAI

On-site in San Francisco, California, USA

Full-time

About the Team Security is at the foundation of OpenAI's mission to ensure that artificial general intelligence benefits all of humanity. The Security team protects OpenAI's technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI. Our Security team tenets include: prioritizing for impact, enabling researchers, preparing for future transformative technologies, and engaging a

Research Engineer, AI Security & Privacy

OpenAI

On-site in San Francisco, California, USA

Full-time

About the Team The Safety Systems team is responsible for various safety work to ensure our best models can be safely deployed to benefit society. It is at the forefront of OpenAI's mission to build and deploy safe AGI, driving our commitment to AI safety and fostering a culture of trust and transparency As the cutting edge AI models get deployed to the real world at fast speed, we are facing emergent challenges in the security and privacy domains that are specific to large language models. Mo

Dir-Information Security - Cyber Analytics

Marriott International

Remote

Full-time

Job Number 24067258 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecu

Security Engineer - Network Operations and Incident Research

M9 Solutions

Remote

Full-time

M9 Solutions is dedicated to providing IT services and solutions to the Federal Government by mobilizing the right people, skills, clearance levels, and technologies to help organizations who desire improved performance and modern, sustainable change. M9 has provided quality IT services and support to 27 Federal Agencies and multiple commercial customers across 41 states nationwide. Our capabilities include digital transformation, software development, cloud migration, applications & infrastruct

Senior Staff Security Engineer - Product Security

Uber Corporate

On-site in San Francisco, California, USA

Full-time

The security organization at Uber is dedicated to enabling safe and secure innovation while protecting the communities we serve both online and in the physical world. Our teams are responsible for protecting both people and their data across intersections of the digital and physical world. The primary objective for Uber Engineering Security team is to enable the technical ambitions of the company while maintaining the highest standards of security and privacy for our customers and partners. As c

Sr Security Engineer, Red Team

Uber Corporate

On-site in San Francisco, California, USA

Full-time

The security organization at Uber is dedicated to enabling safe and secure innovation while protecting the communities we serve both online and in the physical world. Our teams are responsible for protecting both people and their data across intersections of the digital and physical world. The primary objective for Uber Engineering Security team is to enable the technical ambitions of the company while maintaining the highest standards of security and privacy for our customers and partners. As c

Senior Security Engineer - Detection and Response

Fastly

On-site in San Francisco, California, USA

Full-time

Fastly helps people stay better connected with the things they love. Fastly's edge cloud platform enables customers to create great digital experiences quickly, securely, and reliably by processing, serving, and securing our customers' applications as close to their end-users as possible - at the edge of the Internet. The platform is designed to take advantage of the modern internet, to be programmable, and to support agile software development. Fastly's customers include many of the world's mos

Staff Security Engineer - Detection and Response

Fastly

On-site in San Francisco, California, USA

Full-time

Fastly helps people stay better connected with the things they love. Fastly's edge cloud platform enables customers to create great digital experiences quickly, securely, and reliably by processing, serving, and securing our customers' applications as close to their end-users as possible - at the edge of the Internet. The platform is designed to take advantage of the modern internet, to be programmable, and to support agile software development. Fastly's customers include many of the world's mos

Red Team Security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking an Red Team Security Engineer for an award winning world wide organization. The Red Team Security Engineer will be focused on reverse engineering, penetration testing, and security assessments of all products. Responsibilities for the Red Team Security Engineer include: Identify security gaps in critical systems, model prototype attacks, and provide solutions and mitigations Work closely with various product teams / engineering teams to further discuss security researc

Global Investigations Manager

OpenAI

On-site in San Francisco, California, USA

Full-time

About the Team The Intelligence and Investigations team seeks to detect and disrupt abuse in AI rapidly and generative AI technologies to ensure their safe use. We are dedicated to identifying emerging abuse trends, analyzing risks, and working with our internal partners to implement effective mitigation strategies to protect against misuse. Our efforts contribute to OpenAI's overarching goal of developing AI that benefits humanity. About the Role As the Investigations Manager, you will ensur

Senior Staff Software Engineer - Privacy

Databricks Inc

On-site in San Francisco, California, USA

Full-time

P-1125 Summary At Databricks, we are obsessed with enabling data teams to solve the world's toughest problems, from security threat detection to cancer drug development. We do this by building and running the world's best data and AI infrastructure platform, so our customers can focus on the high-value challenges that are central to their missions. Founded in 2013 by the original creators of Apache Spark, Databricks has grown from a tiny corner office in Berkeley, CA to a global organization wi

Senior Staff Software Engineer - Cryptography

Databricks Inc

On-site in San Francisco, California, USA

Full-time

P-1124 Summary At Databricks, we are obsessed with enabling data teams to solve the world's toughest problems, from security threat detection to cancer drug development. We do this by building and running the world's best data and AI infrastructure platform, so our customers can focus on the high-value challenges that are central to their missions. Founded in 2013 by the original creators of Apache Spark, Databricks has grown from a tiny corner office in Berkeley, CA to a global organization wi

Senior Staff Software Engineer - IAM

Databricks Inc

On-site in San Francisco, California, USA

Full-time

P-1126 Summary At Databricks, we are obsessed with enabling data teams to solve the world's toughest problems, from security threat detection to cancer drug development. We do this by building and running the world's best data and AI infrastructure platform, so our customers can focus on the high-value challenges that are central to their missions. Founded in 2013 by the original creators of Apache Spark, Databricks has grown from a tiny corner office in Berkeley, CA to a global organization wi

Sr. Intrusion Analyst (Remote, East Coast)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Staff Security Engineer, Product

Pinterest, Inc.

Hybrid in San Francisco, California, USA

Full-time

About Pinterest: Millions of people across the world come to Pinterest to find new ideas every day. It's where they get inspiration, dream about new possibilities and plan for what matters most. Our mission is to help those people find their inspiration and create a life they love. In your role, you'll be challenged to take on work that upholds this mission and pushes Pinterest forward. You'll grow as a person and leader in your field, all the while helping Pinners make their lives better in the

Trust and Safety Analyst

Motion Recruitment Partners, LLC

On-site in San Francisco, California, USA

Full-time

Our large crypto company is looking for a contract Trust and Safety Analyst. This is a remote contract position. The Security Operations Team's mission is largely focused on user safety and security, which is a primary competency at the client, and our Trust and safety team helps keep a watchful eye over every aspect of it. Every day, we go to battle against some of the most sophisticated attackers in the world to protect billions of dollars' worth of digital assets and ensure that our customers

Software Engineer II, Product Security

Pinterest, Inc.

Hybrid in San Francisco, California, USA

Full-time

About Pinterest: Millions of people across the world come to Pinterest to find new ideas every day. It's where they get inspiration, dream about new possibilities and plan for what matters most. Our mission is to help those people find their inspiration and create a life they love. In your role, you'll be challenged to take on work that upholds this mission and pushes Pinterest forward. You'll grow as a person and leader in your field, all the while helping Pinners make their lives better in the

SIEM Consultant

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Remote SIEM Engineer (Cortex XSIAM) to join a premier cyber security organization. The SIEM Engineer will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SIEM Engineer include: Work with technical lead to develop log ingestion strategy Contribute to detection strategy based on industry best practices Detail step-by-step process to i

Remote SIEM Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Remote SIEM Engineer (Cortex XSIAM) to join a premier cyber security organization. The SIEM Engineer will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SIEM Engineer include: Work with technical lead to develop log ingestion strategy Contribute to detection strategy based on industry best practices Detail step-by-step process to i

Remote SIEM Engineer (Cortex XSIAM)

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Remote SIEM Engineer (Cortex XSIAM) to join a premier cyber security organization. The SIEM Engineer will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SIEM Engineer include: Work with technical lead to develop log ingestion strategy Contribute to detection strategy based on industry best practices Detail step-by-step process to ing