Talent.com
Information Security Incident Response Analyst IT SCRTY ANL 4
Information Security Incident Response Analyst IT SCRTY ANL 4City of East Palo Alto • Davis, CA, US
Information Security Incident Response Analyst IT SCRTY ANL 4

Information Security Incident Response Analyst IT SCRTY ANL 4

City of East Palo Alto • Davis, CA, US
job_description.job_card.variable_days_ago
serp_jobs.job_preview.job_type
  • serp_jobs.job_card.full_time
job_description.job_card.job_description

UC Davis

Information Security Incident Response Analyst IT SCRTY ANL 4

Under the general direction of the Associate Chief Information Security Officer (ACISO), the Information Security Incident Response Analyst serves as a technical lead and subject matter expert responsible for managing advanced security operations and incident response efforts that support the mission of the university and protect the confidentiality, integrity, and availability of information assets owned or entrusted to UC Davis.

This position is vital to the Security Operations Center's (SOC) ability to conduct complex security incident investigations, gather and preserve digital evidence, and respond to advanced threats. This role central to our incident response lifecycle and also instrumental in threat hunting, post incident analysis, and improving security posture through investigative insights.

The Analyst leads the detection, analysis, and response to complex and high impact security incidents and threats against university assets and work closely with campus stakeholders and partners to ensure that incidents are resolved quickly and effectively.

The Analyst must stay abreast of evolving campus needs, technology capabilities, and threat intelligence from various sources to optimize data protection measures.

The Analyst tracks and reports on security risks and control effectiveness to the CISO and other campus stakeholders such as the Chief Information Officer, and security and IT professionals located at the Davis, Sacramento campuses, and other UC campuses.

The Analyst operates with a high degree of autonomy, exercises independent thinking to creatively solve problems and issues, makes independent decisions, and must maintain or preserve confidentiality when required to do so.

Candidates must already possess authorization to work in the United States to be considered.

To see IET job postings, please visit plain text job postings on IET UC Davis.

Apply By Date : By Friday, September 19, 2025 at 11 : 50p Pacific; screening and selection actions can begin any time

Minimum Qualifications

  • Bachelor's degree in a related area and / or equivalent experience / training.
  • Three or more years of experience in incident response or related, focusing on cyber-security threat detection, vulnerability analysis, and incident response using forensic analysis techniques such as file carving, timeline creation and memory capture.
  • Experience in performing cyber threat hunting, including log analysis, and digital forensics using XDR and SEIM tools.
  • Experience communicating and documenting complex technical subjects to both technical and non-technical audiences.
  • Proficiency in conducting incident after-action reviews and recommending mitigation strategies to avoid recurrence.
  • Strong collaboration skills, with the ability to work with technical and non-technical stakeholders and advance positive working relationships and a strong rapport with team members, stakeholders, and customers.
  • Work effectively under pressure and within time constraints to solve problems and complete deliverables.

Preferred Qualifications

  • CISSP, CISM, CISA, or GIAC certifications.
  • Experience in complex higher education environments, serving academic and administrative functions of a large public university.
  • Experience with common security assessment and analysis tools such as Nmap, Tenable, Burp Suite, and FireEye.
  • Experience with security technologies such as SIEM, web application firewalls, VPN infrastructure, Intrusion Detection and Prevention Systems, multi-factor authentication, DNS, SMTP, DHCP, 802.1x access control, Anti-malware, Data Leakage / Loss Prevention.
  • Experience with Microsoft platforms, including Windows Event Log analysis, Active Directory and Group Policy.
  • Experience with project management.
  • Knowledge of mainstream Linux forensic investigation methods including system logs, file system formats and memory analysis.
  • Knowledge of cloud security and zero-trust architectures.
  • Demonstrated knowledge of incident response methodologies, techniques, and frameworks, including NIST and ISO 27001.
  • Knowledge of the MITRE ATT&CK framework.
  • Key Responsibilities

  • 65% - Incident Response
  • 20% - Security Governance, Standards Development, and Strategic Support
  • 15% - Information Security Consulting & Reporting
  • Department Overview

    The Information Security Office (ISO) helps protect UC Davis' information assets' confidentiality, availability, and integrity through consultation, services, and programs. The ISO offers support, assistance, education, and advice, manages specific security processes, and helps individuals and departments understand how they are responsible for information security at UC Davis and how to meet that responsibility.

    Position Information

  • Salary Range : $99,400.00 - $196,400.00
  • Salary Frequency : Annual
  • Salary Grade : Grade 25
  • UC Job Title : IT SCRTY ANL 4
  • UC Job Code : 000661
  • Number of Positions : 1
  • Appointment Type : Staff : Career
  • Percentage of Time : 100
  • Shift Hours : M-F, 8-5pm. Other hours may be required.
  • Location : Davis, CA – local, commutable residency required
  • Union Representation : 99 - Non-Represented (PPSM)
  • Benefits Eligible : Yes
  • Hybrid / Remote / Onsite : Hybrid (mix of on-site and remote work from home office within commutable distance.)
  • Benefits

    Outstanding benefits and perks are among the many rewards of working for the University of California. UC Davis offers a full range of benefits, resources and programs to help you bring your best self to work, as well as to help you and your family achieve your health, wellness, financial and career goals. Learn more about the benefits below and eligibility rules by visiting the Benefits page.

    The University of California, Davis is an Equal Opportunity Employer. All qualified applicants will be considered for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age or protected veteran status.

    To view the University of California's Anti-Discrimination Policy, please visit the Anti-Discrimination policy page.

    To view full job description and submit an on-line application visit UC Davis Career Opportunities. Job ID # 80587. The University of California, Davis is an Affirmative Action / Equal Opportunity Employer.

    J-18808-Ljbffr

    serp_jobs.job_alerts.create_a_job

    Information Security Analyst • Davis, CA, US

    Job_description.internal_linking.related_jobs
    Senior Insider Threat Analyst

    Senior Insider Threat Analyst

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    Key Responsibilities Identify and respond to insider threat security events Analyze alerts from DLP, UEBA, and other monitoring tools to detect anomalous activity Develop insider threat use cas...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_variable_days • serp_jobs.job_card.promoted
    Senior Manager, Information Security

    Senior Manager, Information Security

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    Manager, Information Security Risk Management.Key Responsibilities Lead the supplier governance program and oversee supplier due diligence processes Partner with stakeholders for supplier sourci...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_30 • serp_jobs.job_card.promoted
    Security Analyst

    Security Analyst

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    A company is looking for a Security Analyst to enhance the protection of its systems, networks, and applications.Key Responsibilities Monitor security dashboards, alerts, and logs; assist in tria...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_30 • serp_jobs.job_card.promoted
    Senior Security Analyst

    Senior Security Analyst

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    Security Analyst, Falcon Complete (Hybrid).Key Responsibilities Exercise incident handling processes across Windows, Mac, and Linux platforms Perform malware analysis and develop processes for i...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_30 • serp_jobs.job_card.promoted
    Cyber Intelligence Analyst

    Cyber Intelligence Analyst

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    A company is looking for a Cyber Intelligence Analyst to identify and mitigate information security threats.Key Responsibilities Identify, track, monitor, contain, and mitigate information securi...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_variable_days • serp_jobs.job_card.promoted
    Business Information Security Officer

    Business Information Security Officer

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    A company is looking for a Business Information Security Officer (BISO).Key Responsibilities Integrate business partner associates into risk prioritized cybersecurity processes and controls Part...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_30 • serp_jobs.job_card.promoted
    IT Governance Risk Compliance Analyst

    IT Governance Risk Compliance Analyst

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    A company is looking for an IT Governance, Risk and Compliance Analyst.Key Responsibilities Support daily GRC operations, policy development, and audit readiness Evaluate IT control effectivenes...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_variable_days • serp_jobs.job_card.promoted
    Director of Incident Management

    Director of Incident Management

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    A company is looking for a Director, IDD Incident Management and Quality Outcomes, Performance-Based Contracting.Key Responsibilities Oversee the full lifecycle of incident management, ensuring c...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_variable_days • serp_jobs.job_card.promoted
    Senior Threat Intelligence Analyst

    Senior Threat Intelligence Analyst

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    A company is looking for a Senior Threat Intelligence Analyst.Key Responsibilities Act as a threat intelligence subject matter expert in areas such as malware analysis, exploit / vulnerability anal...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_30 • serp_jobs.job_card.promoted
    Senior Incident Response Analyst

    Senior Incident Response Analyst

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    A company is looking for a Senior Incident Response Analyst.Key Responsibilities Perform incident triage and response in cloud cybersecurity environments Provide on-call support as needed Utili...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_30 • serp_jobs.job_card.promoted
    Information Security Analyst

    Information Security Analyst

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    A company is looking for an Information Security Tech Analyst Jr.Key Responsibilities Administer and maintain security tools, monitoring alerts for cybersecurity threats Investigate and respond ...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_30 • serp_jobs.job_card.promoted
    Cyber Security Analyst

    Cyber Security Analyst

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    A company is looking for a Cyber Security Analyst for a 100% remote W2 contract position.Key Responsibilities Monitor, manage, and respond to security events in collaboration with the internal cy...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_30 • serp_jobs.job_card.promoted
    Senior Incident Response Consultant

    Senior Incident Response Consultant

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    A company is looking for a Senior Incident Response Consultant to support the incident response lifecycle and enhance detection capabilities for clients. Key Responsibilities Conduct forensic inve...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_variable_days • serp_jobs.job_card.promoted
    Information Security Architect

    Information Security Architect

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    A company is looking for an Information Security Lead Architect.Key Responsibilities Develop and implement information security architecture strategy and roadmap Provide guidance and oversight t...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_30 • serp_jobs.job_card.promoted
    Information Security Analyst

    Information Security Analyst

    TradeJobsWorkForce • 95866 Sacramento, CA, US
    serp_jobs.job_card.full_time
    Monitor their organization’s networks for security breaches and investigate a violation when one occurs Install and use software, such as firewalls and data encryption programs, to protect sensitiv...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_30 • serp_jobs.job_card.promoted
    Information Security Manager

    Information Security Manager

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    A company is looking for an Information Security Manager to oversee security operations and ensure compliance with federal standards. Key Responsibilities : Develop and implement security policies,...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_30 • serp_jobs.job_card.promoted
    Identity Security Analyst

    Identity Security Analyst

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    A company is looking for an Identity Security Analyst (Contract).Key Responsibilities Triage, analyze, and respond to identity hygiene issues and defects in ISPM platforms Coordinate with assura...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_variable_days • serp_jobs.job_card.promoted
    Information System Security Engineer

    Information System Security Engineer

    VirtualVocations • Sacramento, California, United States
    serp_jobs.job_card.full_time
    A company is looking for an Information System Security Engineer.Key Responsibilities : Serve as the technical lead for system security engineering efforts supporting FISMA and FedRAMP ATOs Devel...serp_jobs.internal_linking.show_more
    serp_jobs.last_updated.last_updated_variable_days • serp_jobs.job_card.promoted