Recent Searches

You haven't searched anything yet.

1 Job in Santa Clara, CA

SET JOB ALERT
Details...
Pinnacle Group
Santa Clara, CA | Full Time
$162k-199k (estimate)
2 Weeks Ago
Cyber Security Analyst
Pinnacle Group Santa Clara, CA
$162k-199k (estimate)
Full Time | Business Services 2 Weeks Ago
Save

Pinnacle Group is Hiring a Cyber Security Analyst Near Santa Clara, CA

Job Details

Position: Cyber Security Analyst
Location: Santa Clara, CA / Hybrid - 3 days/week in the office
Duration: 7 Months Contract to Hire


Job Description:
Position Overview:
  • Work with one of Client's prized clients in the heart of Silicon Valley by ensuring security for critical systems.
  • Client is looking for an entry-level, talented, hands-on security professional that likes to learn and make a difference.
  • In this role candidate will work with the Information Security Officer and get to work with an array of security solutions.
  • Candidate will support the security provisions throughout the environment's infrastructure - networks, servers, desktops and applications.
  • Candidate will also contribute toward strategic planning based on risk assessments and analysis.
Qualifications:
  • Bachelor degree or higher in CS, CIS, MIS or equivalent experience
  • 2 to 5 years hands-on IT and security administration
  • Security certification(s) preferred, such as CISSP, CISM, Security , and CCNP-Security
  • Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information.
Skills:
  • Client engagement soft skills are required
  • Ability to perform vulnerability analysis and evaluate how to remediate findings
  • Ability to analyze suspicious emails, URLs, and files to ascertain if they are malicious
  • Ability to present and explain security and risk information for non-technology people to understand
  • Ability to prioritize and persuade in order to move the security program forward amongst competing initiatives
  • Understanding of DNS and different record types (A, CNAME, TXT) and records such as SPF, DMARC, DKIM.
  • Understanding of NIST 800-53 & CSF, risk assessment and incident response standards
  • Understanding of protocols, such as TCP/IP, IPsec, ESP, GRE, SSL/TLS, 802.1x, RADITACACS
  • Familiarity with security solutions (e.g. firewall, VPN, SIEM, IPS, URL filtering, Endpoint protection, MFA, NAC)
  • Familiarity with Microsoft Active Directory, GPOs, Windows DACL/SACL, and Linux
  • Familiarity with hacking techniques, vulnerability disclosures, and security analysis techniques
  • Familiarity with malware families, botnets, threats by sector, attack campaigns and attack methods
  • Familiarity with incident tracking, change management and problem management with systems like ServiceNow.
Responsibilities:
  • Own and facilitate security initiatives that improve security posture and reduce risk
  • Own day to day security requests and investigation of incidents to determine root cause
  • Monitor system consoles and reports for indicators of attack or compromise
  • Manage and update the cybersecurity plan in order to identify needs and implement comprehensive security controls using multi-layered security and defense in depth
  • Be knowledgeable of customer information security policies, standards, and procedures, as well as the infrastructure equipment, versions and configurations.
  • Assist with documentation updates, such as the disaster recovery plan and security policies, and create internal operating procedures to support and enforce customer policies and procedures in order to ensure the availability, integrity, and confidentiality of customer assets and data
  • Provide up-to-date information to clients in response to inquiries and meet all commitments ahead of due dates
  • Communicate with client team on a regular basis to provide timely and informative reports and related analysis and recommendations to maintain and improve service delivery
  • Contribute quarterly security advisories for the Security Awareness Program
  • Contribute to monthly presentations to executives on current state of risks, status of security controls, and remediation timelines
  • Weekly reports on security operations that provide current states of security controls
Collaborate with all operations teams to ensure security controls and configurations are implemented and incorporated in their ongoing operations
  • Server security through vulnerability management, system patching and secure configuration
  • Network security through segmentation and firewall zoning and ACL policies, as well as secure configurations in firewalls, routers, switches, VPNs and load balancers
  • Endpoint security management to prevent malware and insider threats
  • Email security through Spam filtering and use of SPF & DMARC
  • Application security based on OWASP Top 10
Continuously mature the GRC program
  • Governance: Collaborate with client stakeholders and steering committees to ensure plans and identified solutions meet business needs and expectations.
  • Risk: Working with stakeholders to perform risk management and ongoing assessments, and then selecting mitigating and corrective controls based on Pareto analysis
  • Risk: Reviewing SOWs and RFP responses to assess risks
  • Risk: Collect, analyze, and validate open source intelligence
  • Compliance: Ensure regulatory compliance with PCI-DSS and CJIS
Pay Range: $40 - $46 hourly

The specific compensation for this position will be determined by a number of factors, including the scope, complexity and location of the role as well as the cost of labor in the market; the skills, education, training, credentials and experience of the candidate; and other conditions of employment. Our full-time consultants have access to benefits including medical, dental, vision and 401K contributions as well as any other PTO, sick leave, and other benefits mandated by appliable state or localities where you reside or work.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$162k-199k (estimate)

POST DATE

04/26/2024

EXPIRATION DATE

06/25/2024

WEBSITE

pinnacleny.com

HEADQUARTERS

MANHATTAN, NY

SIZE

25 - 50

FOUNDED

2000

CEO

JOEL WEINER

REVENUE

$10M - $50M

INDUSTRY

Business Services

Related Companies
Show more

Pinnacle Group
Full Time
$92k-111k (estimate)
1 Day Ago
Pinnacle Group
Contractor
$64k-79k (estimate)
1 Day Ago
Pinnacle Group
Full Time
$44k-54k (estimate)
1 Day Ago

The job skills required for Cyber Security Analyst include Cybersecurity, Information Security, Analysis, CISSP, Security Controls, Network Security, etc. Having related job skills and expertise will give you an advantage when applying to be a Cyber Security Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Cyber Security Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Cybersecurity
Robert Half
Per Diem
$163k-187k (estimate)
2 Days Ago
For the skill of  Information Security
Tevora
Full Time
$85k-105k (estimate)
3 Months Ago
For the skill of  Analysis
People'S Credit Network Finance Co., Inc.
Full Time
$47k-59k (estimate)
Just Posted
Show more

The following is the career advancement route for Cyber Security Analyst positions, which can be used as a reference in future career path planning. As a Cyber Security Analyst, it can be promoted into senior positions as a Cyber Security Architect IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Cyber Security Analyst. You can explore the career advancement for a Cyber Security Analyst below and select your interested title to get hiring information.

Eightfold
Full Time
$97k-125k (estimate)
1 Month Ago
OMNIVISION
Full Time
$129k-155k (estimate)
1 Week Ago

If you are interested in becoming a Cyber Security Analyst, you need to understand the job requirements and the detailed related responsibilities. Of course, a good educational background and an applicable major will also help in job hunting. Below are some tips on how to become a Cyber Security Analyst for your reference.

Step 1: Understand the job description and responsibilities of an Accountant.

Quotes from people on Cyber Security Analyst job description and responsibilities

A cyber security analyst needs to have a broad range of skills to be able to handle malware and security breaches.

01/24/2022: Newport News, VA

Cyber security analysts need to think like a hacker to understand the hacking process.

02/10/2022: Sioux Falls, SD

As cyber attacks and threats become more frequent, the demand for cyber security analysts continue to grow.

03/15/2022: Montgomery, AL

Cyber security analysts help to protect an organization by employing a range of technologies and processes to prevent, detect and manage cyber threats.

01/19/2022: Burlington, VT

The program also emphasizes the business aspects of cloud security such as cloud uptime, uptime guarantee, availability, fault tolerance, failover policy, and how cloud security strengthens the business case for cloud adoption.

03/24/2022: Los Angeles, CA

Step 2: Knowing the best tips for becoming an Accountant can help you explore the needs of the position and prepare for the job-related knowledge well ahead of time.

Career tips from people on Cyber Security Analyst jobs

Secure systems and ensure business continuity.

01/09/2022: Cleveland, OH

Address legal and regulatory requirements.

01/12/2022: Asheville, NC

General Data Protection Regulation (GDPR).

03/12/2022: Fort Wayne, IN

Aftermath of WannaCry Ransomware.

03/26/2022: Springfield, IL

Threat Response Engineering Consultant.

03/02/2022: Riverside, CA

Step 3: View the best colleges and universities for Cyber Security Analyst.

Butler University
Carroll College
Cooper Union
High Point University
Princeton University
Providence College