What Jobs are available for Cybersecurity Analyst in San Jose?

Showing 61 Cybersecurity Analyst jobs in San Jose

Senior Cybersecurity Analyst

95101 San Jose, California $125000 Annually WhatJobs

Posted 7 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client is seeking a highly skilled and experienced Senior Cybersecurity Analyst to join their growing Information Security team in the heart of Silicon Valley, San Jose, California, US . This critical role will be responsible for safeguarding the organization's digital assets against a constantly evolving threat landscape. The ideal candidate will possess a deep understanding of cybersecurity principles, threat intelligence, incident response, and risk management. You will be instrumental in monitoring security systems, analyzing potential threats, developing and implementing security measures, and responding effectively to security incidents. This role requires a proactive mindset, strong analytical skills, and the ability to work collaboratively in a fast-paced environment.

Key Responsibilities:
  • Monitor security alerts and logs from various security tools (SIEM, IDS/IPS, firewalls, endpoint detection).
  • Analyze security events to identify potential threats, vulnerabilities, and breaches.
  • Conduct in-depth investigations of security incidents and recommend remediation steps.
  • Develop, implement, and maintain security policies, procedures, and controls.
  • Perform vulnerability assessments and penetration testing, and manage remediation efforts.
  • Stay current with emerging cybersecurity threats, trends, and technologies.
  • Develop and deliver security awareness training to employees.
  • Collaborate with IT and other departments to ensure security best practices are integrated into systems and processes.
  • Participate in security architecture reviews and provide recommendations for improvements.
  • Develop and maintain incident response plans and playbooks.
  • Manage security-related projects and initiatives.
  • Contribute to threat intelligence gathering and analysis.

Required Qualifications:
  • Bachelor's degree in Computer Science, Information Security, Cybersecurity, or a related field.
  • Minimum of 5-7 years of experience in cybersecurity, information security, or a related IT security role.
  • Proven experience with SIEM platforms (e.g., Splunk, QRadar), IDS/IPS, firewalls, and endpoint security solutions.
  • Strong understanding of network protocols, operating systems, and common attack vectors.
  • Experience with vulnerability assessment tools and penetration testing methodologies.
  • Knowledge of incident response frameworks (e.g., NIST).
  • Relevant certifications such as CISSP, CompTIA Security+, CEH, or GIAC are highly desirable.
  • Excellent analytical, problem-solving, and critical-thinking skills.
  • Strong communication and interpersonal skills, with the ability to explain technical concepts to non-technical audiences.
  • Ability to work effectively in a hybrid environment, balancing remote and in-office collaboration.

This position offers a unique opportunity to contribute to the security posture of a leading organization in San Jose, California, US . If you are a passionate cybersecurity professional looking to make a significant impact, we encourage you to apply.
Is this job a match or a miss?
Apply Now

Automotive Cybersecurity Analyst

94103 San Jose, California $115000 Annually WhatJobs

Posted 13 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client is seeking a skilled and dedicated Automotive Cybersecurity Analyst to join their cutting-edge team in San Jose, California, US . In this critical role, you will be responsible for protecting connected vehicle systems and automotive software from evolving cyber threats. You will conduct vulnerability assessments, penetration testing, and security audits on automotive electronic control units (ECUs), infotainment systems, and communication networks. Developing and implementing robust security measures to safeguard vehicle data and functionality will be a primary focus. You will stay informed about the latest automotive cybersecurity standards (e.g., ISO/SAE 21434), regulations, and threat landscapes. Collaborating with engineering teams to integrate security considerations throughout the vehicle development lifecycle is essential. Your responsibilities will include analyzing security logs, identifying anomalies, and responding to security incidents in a timely and effective manner. Creating detailed security documentation, including policies, procedures, and incident response plans, will be required. The ideal candidate will possess a deep understanding of automotive systems, network protocols, cryptography, and common cybersecurity attack vectors. Strong analytical and problem-solving skills are crucial for identifying and mitigating complex security risks. Excellent communication skills are needed to articulate technical findings and recommendations to both technical and non-technical stakeholders. Qualifications include a Bachelor's degree in Computer Science, Cybersecurity, Electrical Engineering, or a related field; a Master's degree is a plus. A minimum of 4-6 years of experience in cybersecurity, with a significant portion focused on the automotive industry or embedded systems, is required. Familiarity with automotive communication protocols (e.g., CAN, LIN, Ethernet) and security tools is essential. Experience with reverse engineering and fuzzing techniques is highly desirable. Certifications such as CISSP, CompTIA Security+, or automotive-specific security certifications are advantageous. This role requires a proactive approach to security and a passion for ensuring the safety and integrity of modern vehicles.
Is this job a match or a miss?
Apply Now

Senior Aviation Cybersecurity Analyst

94093 San Jose, California $135000 Annually WhatJobs

Posted 12 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client is seeking a highly skilled and experienced Senior Aviation Cybersecurity Analyst to join our fully remote team. In this critical role, you will be instrumental in safeguarding the digital infrastructure of the aviation sector, protecting sensitive data, and ensuring the integrity and operational security of aviation systems against evolving cyber threats.

You will be responsible for developing, implementing, and maintaining comprehensive cybersecurity strategies and protocols specifically tailored for the unique challenges of the aviation industry. This includes analyzing threats, identifying vulnerabilities, and designing robust security measures for flight control systems, air traffic management platforms, passenger data systems, and operational networks. Your expertise will be crucial in preventing breaches, mitigating risks, and ensuring compliance with stringent aviation security regulations.

Responsibilities:
  • Conduct in-depth risk assessments and vulnerability analyses of aviation-specific IT and OT systems.
  • Develop and implement advanced cybersecurity policies, procedures, and standards for aviation operations.
  • Monitor security events and alerts using SIEM tools and other detection mechanisms; perform incident response and forensic analysis.
  • Design and architect secure network infrastructure and security controls for aviation systems.
  • Evaluate and recommend new cybersecurity technologies and solutions relevant to the aviation sector.
  • Lead threat hunting initiatives to proactively identify and neutralize potential threats.
  • Ensure compliance with aviation cybersecurity regulations (e.g., TSA directives, FAA guidelines) and industry best practices.
  • Develop and deliver cybersecurity awareness training for aviation personnel.
  • Collaborate with internal teams and external stakeholders, including regulatory bodies and industry partners, to enhance overall aviation security posture.
  • Stay current with the latest cybersecurity threats, attack vectors, and mitigation techniques, particularly those impacting critical infrastructure and aviation.
  • Provide expert consultation on cybersecurity matters related to new aviation technologies and projects.
Qualifications:
  • Bachelor's or Master's degree in Computer Science, Cybersecurity, Information Technology, or a related field.
  • 7+ years of progressive experience in cybersecurity, with a significant focus on critical infrastructure, aerospace, or aviation security.
  • Demonstrated expertise in network security, intrusion detection/prevention systems, firewalls, and endpoint security solutions.
  • Strong understanding of threat modeling, risk management, and incident response methodologies.
  • Experience with security compliance frameworks and regulations relevant to aviation.
  • Proficiency in security information and event management (SIEM) tools, vulnerability scanners, and forensic tools.
  • Excellent analytical, problem-solving, and communication skills.
  • Ability to work independently and effectively manage multiple priorities in a fast-paced, remote environment.
  • Relevant certifications such as CISSP, CISM, or GIAC certifications are highly preferred.
  • Knowledge of operational technology (OT) security in aviation contexts is a strong advantage.
This is a fully remote position, providing a flexible work arrangement. You will be part of a dedicated team committed to advancing the safety and security of the global aviation industry.
Is this job a match or a miss?
Apply Now

Lead Cybersecurity Analyst (Remote)

95101 San Jose, California $140000 Annually WhatJobs

Posted 19 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client, a leading financial institution, is actively seeking a highly motivated and experienced Lead Cybersecurity Analyst to join their expanding remote-first security operations team. In this pivotal role, you will be instrumental in safeguarding the organization's digital assets, mitigating cyber threats, and ensuring the integrity and confidentiality of sensitive financial data. As a fully remote position, you will collaborate with a distributed team of security professionals, leveraging cutting-edge tools and technologies to protect our network infrastructure, applications, and endpoints. The ideal candidate possesses a profound understanding of threat landscapes, vulnerability management, incident response, and security architecture best practices within the banking and finance sector. You will be responsible for leading proactive security initiatives, conducting in-depth threat hunting, analyzing security alerts, and developing robust defense strategies. This role requires exceptional analytical skills, a keen eye for detail, and the ability to communicate complex security concepts clearly to both technical and non-technical stakeholders. You will also play a significant part in developing and implementing security policies and procedures, staying ahead of emerging threats, and contributing to the overall resilience of our cybersecurity posture. We are committed to fostering a secure and compliant environment, and your expertise will be vital in achieving these objectives. Join us in shaping the future of cybersecurity in finance, from the comfort of your home office.

Responsibilities:
  • Lead threat detection, analysis, and incident response activities for a global financial network.
  • Conduct advanced threat hunting, vulnerability assessments, and penetration testing.
  • Develop, implement, and manage security monitoring tools and SIEM solutions.
  • Analyze security events and logs to identify malicious activity and potential breaches.
  • Design and architect security controls to protect sensitive financial data and intellectual property.
  • Create and maintain comprehensive incident response plans and playbooks.
  • Stay current with emerging cyber threats, vulnerabilities, and security technologies.
  • Collaborate with IT and development teams to ensure secure coding practices and infrastructure design.
  • Provide expert guidance on security best practices and regulatory compliance (e.g., SOX, PCI DSS, GDPR).
  • Mentor junior security analysts and contribute to team knowledge sharing and development.
  • Develop and deliver security awareness training programs for employees.
  • Represent the security team in cross-functional project meetings.
  • On-call rotation may be required to handle critical security incidents.
Qualifications:
  • Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or a related field.
  • 7+ years of progressive experience in cybersecurity, with at least 3 years in a lead or senior analyst role.
  • Proven expertise in incident response, digital forensics, and malware analysis.
  • Strong understanding of network security principles, firewalls, IDS/IPS, and VPNs.
  • Hands-on experience with SIEM tools (e.g., Splunk, QRadar, ArcSight) and EDR solutions.
  • Demonstrated experience in threat modeling and risk assessment.
  • Excellent analytical, problem-solving, and critical-thinking skills.
  • Strong communication and interpersonal skills, with the ability to present technical information effectively.
  • Relevant security certifications (e.g., CISSP, CISM, GIAC) are highly desirable.
  • Experience within the banking or financial services industry is a significant advantage.
  • Demonstrated ability to work effectively in a fully remote, collaborative environment.
Is this job a match or a miss?
Apply Now

Junior Apprentice - Cybersecurity Analyst

95101 Willow Glen, California $25 Hourly WhatJobs

Posted 26 days ago

Job Viewed

Tap Again To Close

Job Description

intern
Our client, a rapidly growing technology firm specializing in cutting-edge cybersecurity solutions, is actively seeking motivated individuals for a Junior Apprentice position in Cybersecurity Analysis. This is a fully remote, paid internship opportunity designed for aspiring cybersecurity professionals looking to gain hands-on experience in a dynamic and challenging environment. You will work closely with our senior security analysts, learning to monitor network traffic, identify potential threats, analyze security events, and contribute to incident response efforts.

As a Junior Apprentice, you will be exposed to a wide range of cybersecurity tools and technologies, including SIEM systems, intrusion detection/prevention systems (IDS/IPS), and vulnerability assessment platforms. Your responsibilities will include assisting in the triage of security alerts, performing initial investigations into suspicious activities, documenting security incidents, and supporting the development of security policies and procedures. This role offers an unparalleled opportunity to learn from experienced professionals and develop critical skills in threat detection, analysis, and mitigation.

We are looking for candidates with a strong foundational understanding of computer networking, operating systems, and general IT principles. A keen interest in cybersecurity, a proactive learning attitude, and excellent analytical and problem-solving abilities are essential. You should be comfortable working independently and as part of a remote team, with strong written and verbal communication skills. This apprenticeship is an excellent stepping stone for a career in cybersecurity, providing practical experience and mentorship.

**Qualifications:**
  • Current enrollment in a Bachelor's or Associate's degree program in Computer Science, Information Technology, Cybersecurity, or a related field.
  • Basic understanding of networking concepts (TCP/IP, DNS, firewalls).
  • Familiarity with common operating systems (Windows, Linux).
  • A demonstrable passion for cybersecurity and a desire to learn.
  • Strong analytical and critical thinking skills.
  • Excellent communication and collaboration skills.
  • Ability to work independently and manage time effectively in a remote setting.
  • Completion of introductory cybersecurity courses is a plus.
Is this job a match or a miss?
Apply Now

Senior Cybersecurity Analyst - Threat Intelligence

94107 San Jose, California $125000 Annually WhatJobs

Posted 12 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client is seeking a highly motivated and experienced Senior Cybersecurity Analyst specializing in Threat Intelligence. This is a fully remote position where you will play a pivotal role in safeguarding our organization's digital assets by proactively identifying, analyzing, and responding to cyber threats. The ideal candidate possesses a deep understanding of the current threat landscape, advanced analytical skills, and a passion for staying ahead of malicious actors. You will be responsible for gathering, processing, and analyzing threat intelligence from various sources, developing actionable insights, and communicating these findings to relevant stakeholders. This role requires excellent technical acumen, strong critical thinking abilities, and the capacity to work independently in a remote environment. You will collaborate with security operations, incident response teams, and IT infrastructure to enhance our defensive posture. This position, while based in the **San Jose, California, US** region, is a fully remote opportunity, offering flexibility and the chance to work from anywhere in the United States. Your responsibilities will include monitoring open-source intelligence (OSINT), dark web forums, and commercial threat intelligence feeds; identifying emerging threats, attack vectors, and adversary tactics, techniques, and procedures (TTPs); developing and maintaining threat models; creating threat intelligence reports and briefings; and contributing to the development and implementation of threat detection rules and signatures. You will also be involved in providing strategic guidance on threat mitigation and risk reduction. A strong understanding of network security, endpoint security, and cloud security concepts is essential. This is a challenging and rewarding opportunity to contribute to the cybersecurity resilience of a leading organization.

Responsibilities:
  • Collect, process, and analyze threat intelligence data from diverse sources, including OSINT, commercial feeds, and industry reports.
  • Identify and track threat actors, their motivations, TTPs, and infrastructure.
  • Develop and maintain threat models and intelligence summaries for organizational leadership and technical teams.
  • Produce timely and actionable threat intelligence reports, briefings, and alerts.
  • Support incident response activities by providing contextualized threat intelligence.
  • Develop and tune threat detection rules and signatures based on intelligence findings.
  • Assess the impact of emerging threats on the organization's security posture.
  • Provide strategic recommendations for enhancing defensive capabilities and mitigating cyber risks.
  • Collaborate with internal security teams to share intelligence and coordinate response efforts.
  • Contribute to the continuous improvement of the threat intelligence program.
  • Maintain expertise in cybersecurity trends, attack methodologies, and defensive strategies.
Qualifications:
  • Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field.
  • Minimum of 5 years of experience in cybersecurity, with a significant focus on threat intelligence analysis.
  • Demonstrated experience with threat intelligence platforms (TIPs) and tools.
  • Strong understanding of various threat intelligence frameworks (e.g., MITRE ATT&CK, Cyber Kill Chain).
  • Proficiency in data analysis and visualization techniques.
  • Knowledge of network protocols, security architectures, and common attack vectors.
  • Excellent written and verbal communication skills, with the ability to present complex information clearly.
  • Experience working in a remote team environment.
  • Relevant cybersecurity certifications (e.g., CISSP, GIAC certifications) are a plus.
Is this job a match or a miss?
Apply Now

Senior Cybersecurity Threat Intelligence Analyst

95101 San Jose, California $140000 Annually WhatJobs

Posted 16 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client, a premier technology firm renowned for its cutting-edge security solutions, is seeking an exceptionally skilled Senior Cybersecurity Threat Intelligence Analyst to join its elite team in San Jose, California, US . This critical role is responsible for proactively identifying, analyzing, and disseminating actionable threat intelligence to protect the organization and its clients from evolving cyber threats. The ideal candidate possesses a deep understanding of the global threat landscape, advanced analytical skills, and a proven ability to translate complex technical information into strategic guidance for security operations and executive leadership. This position offers the opportunity to work with state-of-the-art tools and methodologies in a fast-paced, innovative environment.

Key Responsibilities:
  • Monitor, collect, and analyze diverse sources of threat intelligence data, including open-source intelligence (OSINT), dark web forums, malware repositories, and commercial feeds.
  • Identify emerging threats, attack vectors, adversary tactics, techniques, and procedures (TTPs).
  • Develop and maintain comprehensive threat actor profiles and campaign analyses.
  • Produce high-quality, actionable intelligence reports, briefings, and alerts tailored to various stakeholders, including security operations centers (SOC), incident response teams, and executive leadership.
  • Correlate threat intelligence with internal security data to assess potential impact and prioritize defensive measures.
  • Develop and refine methodologies for threat hunting and proactive identification of malicious activity.
  • Collaborate with incident response teams to provide real-time intelligence support during security investigations.
  • Contribute to the development and improvement of threat intelligence platforms, tools, and processes.
  • Stay abreast of the latest cybersecurity threats, vulnerabilities, and mitigation strategies through continuous research and professional development.
  • Present complex technical findings in a clear and concise manner to both technical and non-technical audiences.
  • Build relationships with external threat intelligence communities, government agencies, and industry partners.
  • Conduct strategic intelligence assessments to inform long-term security strategy and investment decisions.
  • Automate intelligence collection and analysis processes where feasible.
  • Evaluate the effectiveness of threat intelligence consumption and operationalization within the organization.
  • Mentor junior analysts and contribute to the team's overall expertise.
Qualifications:
  • Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or a related field; Master's degree preferred.
  • Minimum of 6 years of experience in cybersecurity, with a significant focus on threat intelligence analysis.
  • Demonstrated expertise in analyzing various types of cyber threats, including malware, phishing, ransomware, and nation-state attacks.
  • Proficiency in using threat intelligence platforms (TIPs), SIEM systems, and security analytics tools.
  • Strong understanding of attacker methodologies, including the Cyber Kill Chain and MITRE ATT&CK framework.
  • Experience with scripting languages (e.g., Python, PowerShell) for data analysis and automation.
  • Excellent analytical, research, and problem-solving skills.
  • Superior written and verbal communication skills, with the ability to produce clear and concise reports.
  • Ability to work independently and collaboratively in a high-pressure environment.
  • Relevant cybersecurity certifications such as GCTI, CTIA, GCFA, or CISSP are highly desirable.
  • Experience with OSINT collection and analysis techniques.
  • Knowledge of cloud security threats and best practices is a plus.
  • Familiarity with network protocols and security principles.
  • A proactive mindset and a passion for staying ahead of cyber adversaries.
Join our client and be at the forefront of defending against the most sophisticated cyber threats in San Jose, California, US .
Is this job a match or a miss?
Apply Now
Be The First To Know

About the latest Cybersecurity analyst Jobs in San Jose !

Senior Cybersecurity Threat Intelligence Analyst

95123 Willow Glen, California $140000 Annually WhatJobs

Posted 26 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client is seeking a highly skilled and proactive Senior Cybersecurity Threat Intelligence Analyst to join their established, fully remote security operations team. This position is crucial for safeguarding the organization's digital assets by identifying, analyzing, and disseminating actionable threat intelligence. The ideal candidate will possess a deep understanding of the global threat landscape, attacker methodologies, and advanced persistent threats (APTs). This is a remote-first role, requiring self-motivation, exceptional communication skills, and the ability to collaborate effectively with distributed teams.

Responsibilities:
  • Proactively hunt for, identify, and analyze emerging cyber threats, vulnerabilities, and threat actor tactics, techniques, and procedures (TTPs).
  • Develop and maintain comprehensive threat intelligence reports, briefings, and alerts for various stakeholders, including security operations, incident response, and executive leadership.
  • Correlate and analyze data from diverse sources, including open-source intelligence (OSINT), dark web monitoring, internal security tools, and commercial threat feeds.
  • Provide strategic and tactical recommendations to enhance the organization's security posture based on threat intelligence findings.
  • Develop and manage threat intelligence platforms and tools to automate data collection, analysis, and dissemination.
  • Build and maintain strong relationships with external threat intelligence communities, information sharing groups, and law enforcement agencies.
  • Conduct in-depth research on specific threat actors, malware families, and attack campaigns relevant to the organization's industry.
  • Mentor and guide junior threat intelligence analysts, fostering a culture of continuous learning and improvement.
  • Support incident response efforts by providing timely and accurate intelligence on active threats and adversary motivations.
  • Contribute to the development and refinement of threat hunting methodologies and playbooks.
Qualifications:
  • Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field.
  • Minimum of 6 years of experience in cybersecurity, with at least 3 years focused on threat intelligence analysis.
  • Demonstrated expertise in analyzing various types of threat intelligence (strategic, operational, tactical).
  • Proficiency with threat intelligence platforms (TIPs), SIEM solutions, and malware analysis tools.
  • Strong understanding of cyber kill chain, MITRE ATT&CK framework, and other adversary modeling frameworks.
  • Excellent written and verbal communication skills, with the ability to clearly articulate complex technical information.
  • Proven ability to work independently and manage multiple priorities in a remote work environment.
  • Relevant certifications such as GCTI, CTIA, CISSP, or SANS GIAC certifications are highly desirable.
  • Experience with scripting languages (e.g., Python) for automation is a plus.
  • Must possess a strong analytical mindset and a passion for cybersecurity.
This is a fully remote position, offering flexibility and the opportunity to work from anywhere.
Is this job a match or a miss?
Apply Now

Senior Security Operations Center (SOC) Analyst

94103 San Jose, California $135000 Annually WhatJobs

Posted 7 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client, a leading technology firm committed to safeguarding digital assets, is seeking a highly experienced Senior Security Operations Center (SOC) Analyst to join their advanced cybersecurity team in **San Jose, California, US**. This crucial role involves monitoring, detecting, analyzing, and responding to security threats and incidents across a complex enterprise environment. The ideal candidate possesses a deep understanding of security technologies, incident response protocols, and threat landscapes. This position offers a hybrid work model, allowing for a blend of remote work and in-office collaboration.

Responsibilities:
  • Monitor security alerts and events from various sources, including SIEM, IDS/IPS, EDR, and other security tools.
  • Analyze security incidents to determine scope, impact, and root cause.
  • Perform in-depth investigations of suspicious activities and potential security breaches.
  • Develop and refine incident response playbooks and procedures.
  • Lead incident response efforts, coordinating with internal teams and external stakeholders.
  • Identify and recommend improvements to security controls and monitoring capabilities.
  • Conduct threat hunting activities to proactively identify and mitigate potential threats.
  • Analyze malware samples and digital forensics evidence when necessary.
  • Stay current with the latest cybersecurity threats, vulnerabilities, and attack vectors.
  • Mentor and guide junior SOC analysts, fostering a collaborative and high-performing team environment.
  • Document incident findings, actions taken, and lessons learned.
  • Generate reports on security incidents and trends for management.
  • Participate in security awareness training and initiatives.

Qualifications:
  • Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or a related field.
  • Minimum of 5 years of experience in a Security Operations Center (SOC) environment, with at least 2 years in a senior or lead capacity.
  • Proven experience with SIEM tools (e.g., Splunk, QRadar, ArcSight), EDR solutions, and network security monitoring.
  • In-depth knowledge of common attack vectors, malware, and intrusion techniques.
  • Experience with incident response methodologies and digital forensics principles.
  • Strong analytical, problem-solving, and critical thinking skills.
  • Excellent communication and interpersonal skills, with the ability to clearly articulate technical information.
  • Ability to work effectively under pressure and manage multiple priorities in a dynamic environment.
  • Relevant certifications such as CompTIA Security+, CEH, GCIA, GCIH, or CISSP are highly desirable.
  • Familiarity with scripting languages (e.g., Python, PowerShell) for automation is a plus.

This is an exceptional opportunity to contribute to cutting-edge cybersecurity operations within a leading technology company. Embrace a hybrid work environment in the heart of Silicon Valley, **San Jose, California, US**, and make a significant impact on organizational security.
Is this job a match or a miss?
Apply Now

Cyber Incident Response/Customer Security Operations - SkillBridge Intern

95115 San Jose, California Zscaler

Posted 2 days ago

Job Viewed

Tap Again To Close

Job Description

About **Zscaler**
Serving thousands of enterprise customers around the world including 45% of Fortune 500 companies, Zscaler (NASDAQ: ZS) was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. As the operator of the world's largest security cloud, Zscaler accelerates digital transformation so enterprises can be more agile, efficient, resilient, and secure. The pioneering, AI-powered Zscaler Zero Trust Exchange platform, which is found in our SASE and SSE offerings, protects thousands of enterprise customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location.
Named a Best Workplace in Technology by Fortune and others, Zscaler fosters an inclusive and supportive culture that is home to some of the brightest minds in the industry. If you thrive in an environment that is fast-paced and collaborative, and you are passionate about building and innovating for the greater good, come make your next move with Zscaler.
At Zscaler, the Red Canary Cyber Incident Response Team (CIRT) continues to push the boundaries of threat detection and response with a unique combination of operations, threat research, and engineering in tight integration with the development team that designs our analysis platform and the Red Canary Threat Detection Engine. The security landscape is always shifting and introducing new adversaries. The Red Canary CIRT operates 24/7 to track down threats using the entirety of our customer's data and deliver fast and practical detections to our customers. Together, we create a customer-centric culture that fosters success, adoption, and continuous growth.
Zscaler believes that training the Skillbridge Candidates on how to GET the job is just as important as how to DO the job. During the Candidate's time with the Red Canary product team, they will be assigned a Skillbridge Mentor. This mentor will be selected from our pool for Canary Veterans, and will be responsible for the following:
+ Serving as the Candidate's guide through the Red Canary Program
+ Serving as a sounding board for career goals
+ Support external job searches sharing their civilian transition experience, as appropriate
+ Setting up mock interviews
+ Supporting or coordinating resume review assistance
+ Using Red Canary's detection platform to analyze EDR telemetry, alerts, and log sources across several detection domains (Endpoint, Identity, SIEM, Cloud/SaaS, etc.)
+ Publishing threats for customers using concisely-written communication while effectively conveying key and important indicators
+ Detector Development: Researching coverage opportunities then creating new detectors, and tuning existing ones
+ Improving the CIRT workflow through orchestration & automation
**What We're Looking for (Minimum Qualifications)**
+ Cybersecurity operational experience with a focus in Managed Detection and Response
+ Candidate must be located in the United States during their Skillbridge time
+ Have 180 days of service or fewer remaining prior to your date of discharge and you have at least 180 continuous days of active service.
+ Obtain approval from your unit commander
+ MOU must be approved and submitted before start
**What Will Make You Stand Out (Preferred Qualifications)**
+ Experience with EDR tools
+ Experience conducting Incident Response activities
+ Malware/Threat Analysis experience
+ Detection Engineering experience
+ Exposure to Cloud and Identity technologies
**#LI-TJ1**
#LI-remote
At Zscaler, we are committed to building a team that reflects the communities we serve and the customers we work with. We foster an inclusive environment that values all backgrounds and perspectives, emphasizing collaboration and belonging. Join us in our mission to make doing business seamless and secure.
Our Benefits program is one of the most important ways we support our employees. Zscaler proudly offers comprehensive and inclusive benefits to meet the diverse needs of our employees and their families throughout their life stages, including:
+ Various health plans
+ Time off plans for vacation and sick time
+ Parental leave options
+ Retirement options
+ Education reimbursement
+ In-office perks, and more!
Learn more about Zscaler's Future of Work strategy, hybrid working model, and benefits here ( .
By applying for this role, you adhere to applicable laws, regulations, and Zscaler policies, including those related to security and privacy standards and guidelines.
Zscaler is committed to providing equal employment opportunities to all individuals. We strive to create a workplace where employees are treated with respect and have the chance to succeed. All qualified applicants will be considered for employment without regard to race, color, religion, sex (including pregnancy or related medical conditions), age, national origin, sexual orientation, gender identity or expression, genetic information, disability status, protected veteran status, or any other characteristic protected by federal, state, or local laws. _See more information by clicking on the_ Know Your Rights: Workplace Discrimination is Illegal ( _link._
Pay Transparency
Zscaler complies with all applicable federal, state, and local pay transparency rules.
Zscaler is committed to providing reasonable support (called accommodations or adjustments) in our recruiting processes for candidates who are differently abled, have long term conditions, mental health conditions or sincerely held religious beliefs, or who are neurodivergent or require pregnancy-related support.
Is this job a match or a miss?
View Now
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Cybersecurity Analyst Jobs View All Jobs in San Jose