Full-Time Security Risk Analyst jobs in California

Now available 12 results are consistent

Sort by:relevance - date

INDUSTRIAL SECURITY ANALYST (INDUSTRIAL SECURITY ANALYST 3) - 19405

Provide personnel security (PERSEC) support for DIU. Provide Visitor Access Request (VAR) management and support. Schedule Special Compartmented Information (SCI) indoctrination briefings with approved personnel. Maintain Personne...

CompanyHii
AddressMountain View, CA
CategoryInformation Technology
Date Posted 3 weeks ago See detail

Industrial Security Analyst (Industrial Security Analyst 3) - 19405

Hii

Mountain View, CA

Provide personnel security (PERSEC) support for DIU. Provide Visitor Access Request (VAR) management and support. Schedule Special Compartmented Information (SCI) indoctrination briefings with approved personnel. Maintain Personne...

Senior Manager - Information Security - Vendor Risk Management

Marriott

Sacramento, CA

Bachelors degree in Information Systems or related field or equivalent experience/certification. 7+ years of information technology leadership experience including implementing, managing and governing security policies. 3+ years...

Sr./IT Security Analyst

Federal Reserve System

San Francisco, CA

Support 12th District risk strategies, identify risks in Bank processes and technologies, and lead improvement initiatives to manage risk. Serve as a domain expert on security policy in the 12th District and influence policy devel...

Program Eval & Risk Analyst

Internal Revenue Service

Fresno, CA

Career transition (CTAP, ICTAP, RPL)Federal employees who meet the definition of a "surplus" or "displaced" employee. Internal to an agencyCurrent federal employees of this agency. Telework Eligible Positions: Telework eligible po...

Risk Analyst, Integrated Risk Management

California State University

San Marcos, CA

Required Visa Status:CitizenGCUS CitizenStudent VisaH1BCPTOPTH4 Spouse of H1BGC Green CardEmployment Type:Full TimePart TimePermanentIndependent - 1099Contract W2C2H IndependentC2H W2Contract Corp 2 CorpContract to Hire Corp...

Cyber Security Analyst

City Of Costa Mesa, Ca

Costa Mesa, CA

Effective July 2024: 3% increase. Current: $1,600 monthly. Effective January 2025: $1,650 monthly. Agree. Disagree. Yes. No. No College. Some College. Associate's Degree. Bachelor's Degree. Some Graduate School. Master's Degree. N...

Senior Cyber Security Analyst

Santa Clara Valley Water District

San Jose, CA

Six (6) years of increasingly responsible for Cyber Security scripting and analysis experience in Cyber Security. Risk Management experience. Ability to collaborate and communicate effectively with stakeholders. Experience researc...

INFORMATION TECHNOLOGY ANALYST I - GOVERNANCE, RISK, COMPLIANCE (GRC)

Fresno County

Fresno, CA

Develops, implements, and assesses software compliance and governance. Conducts risk assessments and vulnerability analyses. Manages and maintains documentation of exceptions to standards. Performs audits and investigations. Ident...

Risk Management Analyst

Jackson Square Aviation

San Francisco, CA

Its experienced, international, and professional staff in San Francisco, Dublin, Toulouse, Singapore, Beijing, and Lima are all fully committed to both meeting the airlines' evolving needs, whilst delivering robust risk adjusted f...

Senior Crypto Risk Management Analyst

Treehouse Partners

Los Angeles, CA

Their platform offers DeFi protocol customers Risk Management services to identify, assess, mitigate and respond to risk in crypto markets. They are seeking a technical-minded and inquisitive self-starter to join their team as a S...

Security Compliance Analyst

Top Client Company

Vacaville, CA

Conduct the most complex Risk Assessments (RAs). Provide in-depth security knowledge and consultation when analyzing security risks (e.g., analyzing security related reports, evaluating security risks impacting and making recommen...

SECURITY COMPLIANCE ANALYST

Triune Infomatics

Pleasanton, CA

Compliance and Controls. Policies created and Implemented. SDLC Phases and Experience. GCC. Conduct the most complex Risk Assessments (RAs). Provide in depth security knowledge and consultation when analyzing security risks (e.g.,...