Recent Searches

You haven't searched anything yet.

6 Senior Cybersecurity Analyst- Remote Jobs in Pleasanton, CA

SET JOB ALERT
Details...
Remoteworker Us
Pleasanton, CA | Full Time
$128k-162k (estimate)
3 Weeks Ago
Blue Star Partners
Pleasanton, CA | Full Time
$128k-162k (estimate)
2 Months Ago
SMS Staffing
Pleasanton, CA | Contractor | Full Time
$128k-162k (estimate)
2 Months Ago
Kyyba
Pleasanton, CA | Contractor
$128k-162k (estimate)
3 Weeks Ago
Axelon Services Corporation
Pleasanton, CA | Other
$128k-162k (estimate)
3 Weeks Ago
intellectt
Pleasanton, CA | Contractor
$128k-162k (estimate)
3 Weeks Ago
Senior Cybersecurity Analyst- Remote
Remoteworker Us Pleasanton, CA
$128k-162k (estimate)
Full Time 3 Weeks Ago
Save

Remoteworker Us is Hiring a Remote Senior Cybersecurity Analyst- Remote

Job DescriptionJob Description
Job Title: Senior Cybersecurity Analyst
Location: Pleasanton, CA or Remote (East Coast only for Remote)
Period: 05/13/2024 to 12/31/2024 – possibility of extension
Hours/Week: 40 hours
Rate: $70-75/hour (Hours over 40 will be paid at Time and a Half)
Contract Type: W-2
Scope of Services:The Senior Cybersecurity Specialist contributes to the support of cybersecurity operations by designing, developing or recommending secure technical solutions, including policy, standards, applications, systems, architectures, and infrastructure that are operationally viable and efficient. Perform responsibilities to ensure that the appropriate application of security products and technologies are in place to protect the organization’s systems and information and enable achievement of the organization’s objectives. Contribute to the design of cybersecurity toolsets to enable more automated discovery, remediation, and alerting of network and device vulnerabilities, as a means of improving the security posture. Perform analysis of emerging technologies and design and build architectures and solutions to enable secure implementation of new technologies.
Candidates will be presenting risk assessments to end users as well as Federal and European regulation agencies
Role, Responsibilities, and Deliverables:
  • Contribute to the development of a risk-based cyber security program which meets regulatory requirements and aligns with industry leading information security practices.
  • Perform threat identification and mitigation activities using industry leading security controls and tools sets.
  • Support the advancement of the Company’s cyber threat and vulnerability management program to ensure consistent identification, analysis, response, and monitoring of cyber security threats, events, and vulnerabilities.
  • Assess threats to the business and deploy countermeasures for those threats.
  • Guide business units, application development teams, and third-party vendors to achieve program requirements while enabling the business.
  • Apply technical knowledge to protect the Company against cyber threats (e.g., knowledge of firewalls, intrusion detection and prevention systems, data loss prevention solutions, endpoint protections, log aggregation technology and other leading-edge security technologies).
  • Participate in cross-team coordination to achieve defined security goals as well as meet technical requirements in support of detailed implementation plans for security projects.
  • Contribute subject matter expertise on security projects to ensure the timely, on budget, and effective implementation of cyber security improvements that are operationally supported with validation methods in place to measure effectiveness.
  • Perform assessment of cyber security incidents to identify the root cause, respond, and recover the environment.
  • Support management in the development of strategies, policy and standards to protect company information and technology assets.
Experience:
  • 4 to 6 years of experience is required.
  • Possess expertise in valuing and implementing industry standards such as the ISO 27001/2, SOC 2, HITRUST and FedRAMP Information Security standard and the ISO 22301 Business Continuity Standard.
  • Experience with implementation and operational use of GRC toolsets (Governance Risk and Compliance). Possess CISSP certification (or similar) and be knowledge of national and international regulatory compliances and frameworks such as ISO, SOX, BASEL II, EU DPD, HIPAA, and PCI DSS
Preferred:
  • Experience in health care, aerospace, defense (DoD, NSA etc.) or other regulated sector
Minimum 2 years:
  • Security design or development experience for cloud, mobile apps, or embedded IoT devices with knowledge of cryptographic primitives

Job Summary

JOB TYPE

Full Time

SALARY

$128k-162k (estimate)

POST DATE

06/07/2024

EXPIRATION DATE

07/03/2024

Show more

Remoteworker Us
Remote | Full Time
$84k-102k (estimate)
Just Posted
Remoteworker Us
Remote | Part Time
$45k-60k (estimate)
Just Posted
Remoteworker Us
Remote | Full Time
$58k-75k (estimate)
Just Posted

The job skills required for Senior Cybersecurity Analyst- Remote include Analysis, Information Security, CISSP, Coordination, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Cybersecurity Analyst- Remote. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Cybersecurity Analyst- Remote. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
Wipro
Full Time
$113k-132k (estimate)
Just Posted
For the skill of  Information Security
SAIC
Full Time
$100k-124k (estimate)
1 Month Ago
For the skill of  CISSP
New Directions Technologies
Full Time
$97k-134k (estimate)
1 Month Ago
Show more

The following is the career advancement route for Senior Cybersecurity Analyst- Remote positions, which can be used as a reference in future career path planning. As a Senior Cybersecurity Analyst- Remote, it can be promoted into senior positions as an Incident Response Manager that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Cybersecurity Analyst- Remote. You can explore the career advancement for a Senior Cybersecurity Analyst- Remote below and select your interested title to get hiring information.