siem Jobs in california

Refine Results
1 - 20 of 66 Jobs

Staff Security Engineer (SIEM & Data Management)

PaloAlto Networks

Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are We take our mission of protecting t

Director of Information Security

Ledgent Technology

Irvine, California, USA

Full-time

Director of Information & Security Employment Type: Full-Time/Direct-Hire Workplace Type: Onsite Location: Irvine, California Industry: Consumer Electronics Compensation: $250,000 - $350,000 + 20% annual bonus POSITION OVERVIEW: The Director of Information Security will lead the development and implementation of the organization's information security strategy and oversee all aspects of information technology (IT) security. This high-profile role is responsible for ensuring the confidential

Head of Information Security (CISO)

Ledgent Technology

Los Angeles, California, USA

Full-time

Head of Information Security (CISO) Employment Type: Full-Time/Direct Hire Workplace Type: Hybrid (Flexible Schedule; 1 - 3 Days Onsite) Location: Los Angeles, San Francisco, Washington DC Industry: Law Firm Salary Range: $160,000- $280,000 + Discretionary Annual Bonus SUMMARY: Reporting to the CIO, the Head of Information Security will play a critical role in sculpting the direction of the firm's cybersecurity strategy and leading the Information Security team. As a leader in information

Staff Enterprise SecOps Engineer

LHi Group Ltd

San Jose, California, USA

Full-time

I am hiring on behalf of one of the most robust technology companies in the world, as they continue to expand their SecOps function. Responsibilities below: Oversight and enhancement of cyber defense/SOC tools, such as IDS/IPS, SIEM, SOAR, EDR, DLP, CASB, ensuring optimal performance. Streamline SOC operations by automating recurring tasks, bolstering efficiency, and decreasing response times. Conduct ongoing research to stay abreast of emerging security threats, vulnerabilities, and industry be

Domain Consultant - Security Operations Transformation

PaloAlto Networks

San Jose, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are We take our mission of protecting t

Domain Consultant - Security Operations Transformation

PaloAlto Networks

Remote or San Francisco, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are We take our mission of protecting t

Domain Consultant - Security Operations Transformation

PaloAlto Networks

Remote or California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are We take our mission of protecting t

PAM Specialist

Deloitte

San Francisco, California, USA

Full-time

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Applicati

PAM Specialist

Deloitte

Sacramento, California, USA

Full-time

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Applicati

PAM Specialist

Deloitte

San Diego, California, USA

Full-time

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Applicati

Security Analyst - Cleared

CDW

Seal Beach, California, USA

Full-time

Description Bring your IT career and talents to CDW, where you can have a greater impact, be inspired by our mission and excited about your career and future. A Fortune 200 leader, we're the driven professionals and technology experts companies turn to most to solve their IT challenges. Job Description The Security Analyst - Cleared implements and maintains CDW's Information Security technical controls in accordance with the corporate information security program. The Senior Security Engineer

Sr. Engineer, Cybersecurity Operations (Hybrid)

Irvine Technology Corporation (ITC)

Los Angeles, California, USA

Full-time

Sr. Engineer, Cybersecurity Operations (Hybrid) We have an immediate need for a direct hire Sr. Engineer, Cybersecurity Operations to join a leading investment management organization. The Sr. Engineer, Cybersecurity Operations will be passionate about information security operations, forensic investigation, and incident response (IR). Location: Los Angeles, CA or New York, NY (Hybrid) This job expects to pay around $150,000 170,000 annually plus benefits. What You Will Do: Detects, identifies

Sr. Security Engineer

Robert Half

Remote or Oakland, California, USA

Full-time

Description We are offering a contract to hire employment opportunity for a Security Analyst I in Oakland, California. Key Responsibilities: Monitor and analyze email gateway filters for patterns or significant changes.Conduct basic security analysis, identifying potential vulnerabilities.Utilize security tools such as Rapid7 (SIEM) and Avanan to manage logs and interpret data.Collaborate with the help desk to address security concerns and ensure endpoint management. Requirements Qualifications:

Cyber SOC Analyst

Lucid Group, Inc.

Newark, California, USA

Full-time

Leading the future in luxury electric and mobility At Lucid, we set out to introduce the most captivating, luxury electric vehicles that elevate the human experience and transcend the perceived limitations of space, performance, and intelligence. Vehicles that are intuitive, liberating, and designed for the future of mobility. We plan to lead in this new era of luxury electric by returning to the fundamentals of great design - where every decision we make is in service of the individual and env

Senior Product Manager - Enterprise Security - 30522

Splunk Inc.

California, USA

Full-time

Senior Product Manager - Enterprise Security A little about us. Splunk is here to build a safer and more resilient digital world. We're proud to say that we're the key to enterprise resilience for more than 11,000 enterprise organizations that use our Unified Security and Observability Platform to keep their systems secure and reliable. We're also proud of our award- winning culture and our regular appearance on those "Best Places to Work" lists. If you end up joining us, we'll only ask one th

Defensive Cyber Operation Engineer

I2X Technologies

California, USA

Full-time

Minimum Clearance Required Top Secret SCI Responsibilities I2X Technologies is a reputable technology services company to the Federal Government. Whether the focus is on space exploration, national security, cyber security, or cutting-edge engineering applications, I2X is ready to offer you the chance to make a real-world impact in your field and for your country. We provide long-term growth and development. Headquartered in Colorado, I2X is engaged in programs across the country and in more tha

Staff SOC Security Engineer

PaloAlto Networks

Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are We take our mission of protecting t

IT System Administrator

SAIC

El Segundo, California, USA

Full-time

Job ID: 2411737 Location: EL SEGUNDO, CA, US Date Posted: 2024-09-10 Category: Information Technology Subcategory: Sys Administrator Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: Top Secret Clearance Level Must Be Able to Obtain: TS/SCI with Poly Potential for Remote Work: No Description SAIC's Horizon program is seeking System Administrators with experience and backgrounds in information technology to support the U.S. Space Forces mission of delivering war

IT System Administrator

SAIC

El Segundo, California, USA

Full-time

Job ID: 2411680 Location: EL SEGUNDO, CA, US Date Posted: 2024-09-09 Category: Information Technology Subcategory: Sys Administrator Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: Top Secret Clearance Level Must Be Able to Obtain: TS/SCI with Poly Potential for Remote Work: No Description SAIC's Horizon program is seeking System Administrators with experience and backgrounds in information technology to support the U.S. Space Forces mission of delivering war

Senior Security Engineer, Anomaly Detection

The Walt Disney Company

Remote or Burbank, California, USA

Full-time

Who We Are We are seeking a skilled and experienced Senior Security Engineer with a specialization in threat hunting to join our our GIS Anomaly Detection Team. In this role, you will be responsible for proactively identifying and mitigating security threats across the enterprise. Your expertise in threat hunting will be crucial in detecting anomalous and malicious activities before they can impact our systems and data. You will work closely with various teams to develop and refine security mea