Full-Time Security Risk Analyst jobs in Santa Clara, CA

Now available 6 results are consistent

Sort by:relevance - date

INFORMATION SECURITY ANALYST I

Onsite Location: Santa Clara, CA (no remote available). Employment Type: Full-Time, hourly. Compensation: $23-$28/hour. Responsible for working in a 24x7 Security Operation Center (SOC) in person. (Hours - 7:00pm-7:00am PT). Provi...

CompanyDataendure
AddressSanta Clara, CA
CategoryInformation Technology
Job typeFull-Time
Date Posted 2 months ago See detail

Information Security Analyst I

Dataendure

Santa Clara, CA

Onsite Location: Santa Clara, CA (no remote available). Employment Type: Full-Time, hourly. Compensation: $23-$28/hour. Responsible for working in a 24x7 Security Operation Center (SOC) in person. (Hours - 7:00pm-7:00am PT). Provi...

Senior Cyber Security Analyst

Santa Clara Valley Water District

San Jose, CA

Six (6) years of increasingly responsible for Cyber Security scripting and analysis experience in Cyber Security. Risk Management experience. Ability to collaborate and communicate effectively with stakeholders. Experience researc...

Security GSOC Analyst - Tech Site

Allied Universal

Santa Clara, CA

Serve as communications hub for the Global Security department. Monitor global events and assess/communicate impact to a high-profile customer. Complete risk and intelligence driven reports to Global Security and other stakeholder...

Security Intelligence Analyst

Tesla

Fremont, CA

$88,000 - $306,000 a year

Partner with key stakeholders across the company to identify risks to sensitive IP and collaborate with cross functional partners to mitigate those risks. Support sensitive, complex, and confidential investigations into incidents...

Information Security Analyst

Goahead Solutions Llc

San Mateo, CA

$80 - $100 an hour

Provide the highest quality services in the shortest timeframe possible with effective & efficient transfer knowledge to clients employees. A self-starter that can come up to speed in domain knowledge in a very short period Proac...

SECURITY COMPLIANCE ANALYST

Triune Infomatics

Pleasanton, CA

Compliance and Controls. Policies created and Implemented. SDLC Phases and Experience. GCC. Conduct the most complex Risk Assessments (RAs). Provide in depth security knowledge and consultation when analyzing security risks (e.g.,...