Security analysis Jobs in San Jose, CA

Refine Results
1 - 20 of 5,652 Jobs

National Security Analysis Group Leader - Active Security Clearance Required

Lawrence Livermore National Laboratory

On-site in Livermore, California, USA

Full-time

Company Description Join us and make YOUR mark on the World! Are you interested in joining some of the brightest talent in the world to strengthen the United States' security? Come join Lawrence Livermore National Laboratory (LLNL) where our employees apply their expertise to create solutions for BIG ideas that make our world a better place. We are committed to a diverse and equitable workforce with an inclusive culture that values and celebrates the diversity of our people, talents, ideas, e

Information Security Manager

Pinnacle Group

On-site in Santa Clara, California, USA

Full-time

Position: Information Security Manager Location: Santa Clara, CA / 3 days Onsite in Mandatory (Hybrid) Duration: 8 Months Contract Possible Contract to Hire: Yes Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS. Job

Machine Learning Manager

Adobe Systems

On-site in San Jose, California, USA

Full-time

JOB LEVEL M30 EMPLOYEE ROLE People Manager The Opportunity The Adobe Document Cloud's AI Team is looking for an experiencedMachine Learning Manager to help with a variety of AI related projects including generative AI. We are responsible for technologies for building, manipulating and consuming PDF files across a range of services, mobile apps and desktop products. The flagship PDF application within DC is Adobe Acrobat, which is installed on over a billion devices and opens billions of PDFs ev

Red Team Security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking an Red Team Security Engineer for an award winning world wide organization. The Red Team Security Engineer will be focused on reverse engineering, penetration testing, and security assessments of all products. Responsibilities for the Red Team Security Engineer include: Identify security gaps in critical systems, model prototype attacks, and provide solutions and mitigations Work closely with various product teams / engineering teams to further discuss security researc

Security Technical Analyst

Veear

Hybrid in Pleasanton, California, USA

Contract

Position: Security Technical Analyst Location: Pleasanton, CA Duration: 12+ Months of contract Experience Required: Minimum of 5+ years of technical experience conducting security incident response and forensic analysis.Working experience of obtaining Cyber Threat Intelligence and making the information usable through the security incident process.Working experience of applying IOCs to identify threats in current environment and apply information to prevent future vulnerabilities in infrastructu

Business Systems Analyst

Dynamic Computing Services Corporation

Hybrid in San Jose, California, USA

Contract

OPPORTUNITY:We are looking for a Business Systems Analyst for a nine (9) month hybrid contract role in San Jose, CA. *Local candidates to CA highly encouraged to apply. On-Site Requirements: Required to be onsite as requested (2x a week currently, 3x a week starting 7/1, and as required for project)* **Successful candidates must be legally authorized to work in the US and able to go W2** PAY RATE:$55-$65 / hr (remote)$80-$95 / hr (onsite)Rate is negotiable based on work schedule. OVERVIEW:Resour

Job Opening>>Security Technical Analyst>>SCIF>>Pleasanton

Triune Infomatics Inc

Hybrid in Pleasanton, California, USA

Contract

Security Technical AnalystPleasanton, CA12 months + ExtensionsTechnical Knowledge and Skills:Minimum of 5+ years of technical experience conducting forensics and security incident response.Working experience of obtaining Cyber Threat intelligence and making the information usable by the security incident response process.Working experience of applying IOCs to identify threats in current environment and apply information to prevent future vulnerabilities in infrastructure.Technical security proje

Incident Commander / SOC Technical Lead

DynPro Inc.

On-site in Fremont, California, USA

Contract, Third Party

Role: Incident Commander / SOC Technical Lead Location: Fremont, CA Role Type: Onsite Start Date: ASAP Responsibilities: Lead incident response activities as per IRP (Incident Response Plan) including scoping, communication, reporting, and long-term remediation planning.Manage the incident response teams by delegating responsibilities and ensure systematic functioning under pressure.Structure, manage, and deliver briefings to CISO, Legal, upper management and other stakeholders.Plan and control

Sr. Intrusion Analyst (Remote, East Coast)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Threat Detection Engineer III (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We work on large scale distributed systems, processing over 1 trillion events a day with a petabyte of RAM deployed in our Cassandra clusters - and this traffic is growing daily. We're looking for people with limitless passion, a relentle

Remote SIEM Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Remote SIEM Engineer (Cortex XSIAM) to join a premier cyber security organization. The SIEM Engineer will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SIEM Engineer include: Work with technical lead to develop log ingestion strategy Contribute to detection strategy based on industry best practices Detail step-by-step process to i

Remote SIEM Engineer (Cortex XSIAM)

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Remote SIEM Engineer (Cortex XSIAM) to join a premier cyber security organization. The SIEM Engineer will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SIEM Engineer include: Work with technical lead to develop log ingestion strategy Contribute to detection strategy based on industry best practices Detail step-by-step process to ing

General Engineer, AST, Experimental Facility Development (Direct Hire)

USAJOBS

On-site in Mountain View, California, USA

Full-time

Duties Leads the Ames Research Center Energy Water Management (EWM) program to meet the requirements of NASA Procedural Requirement (NPR) 8570.1B (08/31/2020). Serves as Center technical engineering authority in energy efficiency, renewable energy, and water conservation. Directs EWM program to facilitate program compliance with local, state, and federal environmental policy and regulations, as well as Center and Agency goals and objectives. Leads development of and reporting on Center energy an

Sr. Security Researcher - Cloud Security (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We work on large scale distributed systems, processing over 1 trillion events a day with a petabyte of RAM deployed in our Cassandra clusters - and this traffic is growing daily. We're looking for people with limitless passion, a relentle

SOC Analyst

Dew Software

On-site in Newark, California, USA

Contract

Dew Software, a reputable player in the Digital Transformation industry, is seeking a talented and dedicated SOC Analyst to join their esteemed team. With a focus on delivering innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As a SOC Analyst, you will play a vital role in safeguarding Dew Software's infrastructure and data from security threats through proactive monitoring, incident response, and threat analysis. Respons

Physical Scientist, AST, Earth Sciences Remote Sensing (Direct Hire)

USAJOBS

Remote

Full-time

Duties Lead multidisciplinary teams to leverage the latest developments in quantum information science and integrated photonics. Establish new collaborations with academia, industry, and other not-for-profit organizations to advance the sensor's technological maturity and explore novel use cases of Earth remote sensing. Lead cross functional teams to develop Artificial Intelligence/Machine Learning-enabled or integrated solutions for Earth observation, especially aerosol-cloud-surface properties

Intrusion Analyst - GovCloud, 3rd Shift (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Android Reverse Engineer

Zachary Piper Solutions, LLC

On-site in Monte Sereno, California, USA

Full-time

Piper Companies is seeking an Android Reverse Engineer to support a leading Global Security Software Company. The Android Reverse Engineer will conduct and assist with reverse engineering, security assessments, and code reviews. The goal of this work is develop static and dynamic signatures for mobile code that detects application user threats including malware and PUPs. Applications must willing to relocate to Austin, Seattle, or San Francisco for onsite work in January 2024. Responsibiliti

Nuclear Enterprise Systems Analyst

Lawrence Livermore National Laboratory

On-site in Livermore, California, USA

Full-time

Company Description Join us and make YOUR mark on the World! Are you interested in joining some of the brightest talent in the world to strengthen the United States' security? Come join Lawrence Livermore National Laboratory (LLNL) where our employees apply their expertise to create solutions for BIG ideas that make our world a better place. We are committed to a diverse and equitable workforce with an inclusive culture that values and celebrates the diversity of our people, talents, ideas, e

Security Software Development, Detections, Vehicle Software

Tesla Motors

On-site in Palo Alto, California, USA

Full-time

What to Expect The Role Come join a team of experts building the most trusted IoT platform in the world connecting Tesla backends and our customers to their cars. We are looking for a highly motivated engineer who truly believes in security as a first principle. Companies have talked for years about a future of "connected cars." At Tesla, we're at the forefront of innovation by providing a complete suite of rich backend services to our exponentially growing fleets. We are looking for a highly