Sr. It Security Analyst Jobs in Calabasas, CA

Refine Results
1 - 20 of 2,507 Jobs

SAP GRC Security Analyst

Pinnacle Group

On-site in Santa Clarita, California, USA

Full-time

Need to work on PST hours SAP GRC 5+ years of SAP Security experience Hands on SAP GRC experience Extensive experience with security administration- users, roles, access, control, conditioning Understanding of business processes Onshore/offshore model experience #LI-PT1 Pay Range: $60 - $70/ hr DOE. The specific compensation for this position will be determined by a number of factors, including the scope, complexity and location of the role as well as the cost of labor in the market; the skill

Senior Security & Compliance Specialist

U.S. Tech Solutions Inc.

On-site in Burbank, California, USA

Contract

Duration: 6+ Months Contract Description/Comment: Responsible for planning, conducting, and reporting on third party assessments including assessment planning, execution, and reporting, and providing quality assurance reviews of assessments conducted by others.Ability to evaluate the services provided by vendors, timely review vendor performances and risks associated, and develop appropriate responses.Consistently monitor progress and manage vendor risk and make certain that key stakeholders ar

Senior Security Engineer - Security Architecture & Engineering (Project Hire)

The Walt Disney Company (Corporate)

On-site in Glendale, California, USA

Full-time

We are defenders of the magic, waging an epic battle to safeguard our franchises, protect our people, and ensure the world's most admired entertainment company is not impacted by cybersecurity threats. The Walt Disney Company is scouring the known talent universe to find security engineers desiring to join our Studios Cyber Team. This position builds and operates systems that provide stay-secure capabilities to our Studio customers. We are partners in protecting Disney's highly respected portfol

Senior Information Security Engineer

Pinnacle Group

On-site in Los Angeles, California, USA

Full-time

Job Description: Lead or participate in computer security incident response activities for moderately complex events. Conduct technical investigation of security related incidents and post incident digital forensics to identify causes and recommend future mitigation strategies. Provide security consulting on medium projects for internal clients to ensure conformity with corporate information, security policy, and standards. Design, document, test, maintain, and provide issue resolution recomme

Sr. Software Engineer (SpaceX Security)

SpaceX

On-site in Hawthorne, California, USA

Full-time

SpaceX was founded under the belief that a future where humanity is out exploring the stars is fundamentally more exciting than one where we are not. Today SpaceX is actively developing the technologies to make this possible, with the ultimate goal of enabling human life on Mars. SR. SOFTWARE ENGINEER (SPACEX SECURITY) SpaceX is hiring a Sr. Software Engineer to join our Security Engineering team which owns the custom security software, tools, and systems that protect against threats to our ro

Senior Information Security Analyst/Engineer - hybrid onsite/offsite

Calance

Hybrid in Torrance, California, USA

Full-time

The Information Security Analyst II provides support for various components of the information security program. This includes safeguarding the organization against computer viruses, worms, spyware, malware, intrusion/unauthorized access, denial-of-service attacks, and attacks by hackers. The Information Security Analyst II also monitors, analyzes and investigates security alerts and helps execute threat responses and makes recommendations for improvements. Works with end users to determine need

IT Support Analyst

Revolution Technologies

On-site in Burbank, California, USA

Contract

Position: IT Support Analyst Location: Burbank/Glendale, CA (Location is expected to rotate between 2-3 studio sites in Burbank & Glendale (all within about a ~5 mile radius). Length: 3+ months Contract-to-Hire Shift: On-site Day 1 (second shift: 2:00pm -11:00pm PST) Job Description: The Support Analyst provides priority response and resolution for all reported technology issues. RESPONSIBILITIES Rapid response and ownership of issues and requests reported by customers via telephone, email or su

Sr. Application Security Engineer

Ekman Associates, Inc.

Remote

Full-time, Contract

Job Description Title: Senior Application Security Engineer Location: Remote Southern California preferred Ekman Associates is a management consulting firm that specializes in developing business, digital, and technology strategy, delivering solutions, and addressing human resource demands. Summary: Our team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities,

Information Security Engineer/ Analyst

Novacoast, Inc

Hybrid in Westlake Village, California, USA

Full-time

Job descriptionNovacoast Staffing is currently assisting an Enterprise-sized organization in its search for an Information Security Engineer/ Analyst that is experienced in Active Directory and Endpoint protection. This role is contract-to-hire and will work hybrid with 3 days onsite in Westlake Village and two days remote. The Information Security team is focused on protecting the business, utilizing cutting-edge technology, and constant learning. This is a great opportunity for someone looking

INFORMATION TECHNOLOGY ANALYST

City of Vernon

On-site in Vernon, California, USA

Full-time

EMPLOYMENT OPPORTUNITY WITH THE CITY OF VERNON INFORMATION TECHNOLOGY ANALYST MONTHLY SALARY: $7,674 - $9,327* *PLUS, A 3% COST OF LIVING INCREASE EFFECTIVE JULY 14, 2024 FINAL FILING DEADLINE WEDNESDAY, APRIL 10, 2024, 11:59 P.M. OR WHEN WE RECEIVE THE FIRST 100 QUALIFIED APPLICATIONS, WHICHEVER OCCURS FIRST THIS RECRUITMENT IS TO FILL ONE FULL-TIME VACANCY IN THE INFORMATION TECHNOLOGY DIVISION AND TO ESTABLISH AN ELIGIBILITY LIST TO BE USED FOR FUTURE VACANCIES. SUMMARY: Under basic supervis

Senior Sailpoint Operations Security Engineer III

Dunhill Professional Search

Remote

Full-time

Senior Sailpoint Operations Security Engineer *Active Secret Clearance or Ability to Obtain a Secret Clearance (We will sponsor) *On-site in Ft Belvoir, VA Job Role: The SailPoint Engineer will be responsible for implementing identity and access management solutions using SailPoint's IdentityIQ platform. The role involves collaborating with cross-functional teams to understand business requirements, and configuring SailPoint solutions, and ensuring the seamless integration of the platform wi

IT - Security Analyst

Sumeru

Remote

Contract

Job Description: Grade 7 Info Sec contractor role The candidate will have experience & knowledge of Information Security Compliance Management and Quality Management and will be responsible for leading, maturing and reporting on Information Security GRC programs. The successful individual has a project management, change management and/or reporting background, with a focus on end-to-end process design and stakeholder management. The candidate has a strong sense of personal accountability, values

Senior Network Security Engineer/ PCNSE Cert Required

Motion Recruitment Partners, LLC

On-site in Los Angeles, California, USA

Full-time

This company is a Bay Area based full- service IT solution provider hiring for a Senior Cisco Network Security Engineer to join their growing Service Delivery team. This position is full- time and remote (PST Hours). In this role, you would be designing, implementing, and supporting customer's network security infrastructure. The Ideal engineer for this role will have strong experience as a Network Security Engineer with a focus on Cisco technologies, and in-depth knowledge of Palo Alto Networks

Senior IT Application Project Manager

Innova Solutions, Inc

Remote

Contract

Innova Solutions is immediately hiring for a REMOTE Senior IT Applications Project Manager Position type: Duration: 12+ months Location: Remote As a Sr. IT Applications Project Manager you will: Our direct client is looking to hire a REMOTE Senior IT Applications Project Manager for a 1 year CONTRACT. 7+ years of Project Management IT Applications exp! PMP Preferred This is a "Stand-up" project in a new environment!! Prefer someone who has Manufacturing exp (SAP exp is a PLUS!!) This is a REMOT

Senior Sailpoint Operations Security Engineer III

Dunhill Professional Search

Remote

Full-time

Senior Sailpoint Operations Security Engineer *Active Secret Clearance or Ability to Obtain a Secret Clearance *Remote out of Fairfax, VA Job Role: The SailPoint Engineer will be responsible for implementing identity and access management solutions using SailPoint's IdentityIQ platform. The role involves collaborating with cross-functional teams to understand business requirements, and configuring SailPoint solutions, and ensuring the seamless integration of the platform with existing system

Sr. Business Intelligence Analyst

Akkodis

On-site in Burbank, California, USA

Full-time

At Akkodis, we use our insight, knowledge, and global resources to make exceptional connections every day. With 60 branch offices located strategically throughout North America, we are positioned perfectly to deliver the industry's top talent to each of our clients. Clients choose Akkodis as their workforce partner to solve staffing challenges that range from locating hard-to-find niche talent to completing quick-fill demands. Akkodis is seeking an Sr. Business Intelligence Analyst for a Contra

Sr. Information Security Analyst - Cyber Incident Response

Marriott International

Remote

Full-time

Job Number 24040008 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as identifying attacker tools, tactics, and procedures by analyzing data from a variety of sources and tools. Through a strong unders

Senior Analyst Security Operations - U.S. Based Remote

Anywhere Real Estate Inc

Remote

Full-time

We are currently seeking a Sr. Analyst of Cyber Security & Incident Response! This position will collaborate with the Manager of CSIR: Cyber Security & Incident Response. The Sr. Analyst of Cyber Security & Incident Response will be responsible for the management, deployment, and continuous improvement of the tools and processes demonstrated by the CIRT! The Sr. Analyst of Cyber Security & Incident Response is a guide in the field of security incident response. Successful candidates typically h

IT Program Manager - Workday Security Compliance - REMOTE

Sentara Healthcare

Remote

Full-time

Be a part of an excellent healthcare organization that cares about our People, Quality, Patient Safety, Service, and Integrity. Join a team that has a mission to improve health every day and a vision to be the healthcare choice of the communities that we serve! Sentara is hiring for a IT Program Manager - Workday Security Compliance! This is a Full-Time position, 100% fully remote, with day shift hours and great benefits! Work Location: Remote opportunities available in the following states

Senior Project Manager, IT Construction

Kforce Technology Staffing

On-site in Los Angeles, California, USA

Contract

RESPONSIBILITIES: Kforce has a client that is seeking a Senior Project Manager, IT Construction in Los Angeles, CA. Duties: * Senior Project Manager works closely with technical teams, construction design and planning teams, GCs, and subject matter experts to define requirements and bridges the gap between technical teams and the business * Develops Project Charter, gathers the scope and gets sign off from Stakeholders * Creates the project budget, does analysis on new projects, manages project