Search jobs > Santa Ana, CA > Sr information security

Sr. Information Security Analyst- Insider Threat (Hybrid)

First American
Santa Ana, CA
$95.4K-$127.1K a year
Full-time

Who We Are

Join a team that puts its People First! Since 1889, First American (NYSE : FAF) has held an unwavering belief in its people.

They are passionate about what they do, and we are equally passionate about fostering an environment where all feel welcome, supported, and empowered to be innovative and reach their full potential.

Our inclusive, people-first culture has earned our company numerous accolades, including being named to the Fortune 100 Best Companies to Work For® list for nine consecutive years.

We have also earned awards as a best place to work for women, diversity and LGBTQ+ employees, and have been included on more than 50 regional best places to work lists.

First American will always strive to be a great place to work, for all. For more information, please visit www.careers.firstam.com.

What We Do

Responsible for analysis of data and key indicators to evaluate insider threat risk. Actions include correlating and analyzing information to identify risk and opportunities for prevention.

Must be able to create and mature an approach to analytics that is aligned with an evolving workforce and technology landscape.

What You'll Do

  • Day-to-day analysis and triage of potential insider threat events.
  • Conduct risk-based threat analysis of insider events, provide assessments of threats and vulnerabilities.
  • Access and integrate information from monitoring tools and other sources to decipher underlying trends, uncover anomalies, and discern obscure patterns and attributes.
  • Gathering, normalizing, and processing data from various sources.
  • Create reports or analytical products as needed.
  • Provide case investigation support as needed.
  • Consistently recalibrate analytics to match needs and reflect sector trends.
  • Use case development and tuning.
  • Turn data into actionable insights for team to act upon.
  • Maintain an understanding of Company and Information Security objectives and risks.
  • Assist in the development, maintenance and implementation of insider threat team tools and processes to streamline and automate activities.

What You'll Bring

  • Minimum 5 years relevant work experience in Information Security or Computer Science.
  • Hands on experience creating, building and tuning policies / use cases for detection within a SIEM or UEBA platform.
  • Manage multiple initiatives simultaneously, with strong ability to prioritize.
  • High attention to detail to manage, analyze data and communicate findings.
  • Excellent verbal and written communication skills; strong presentation skills.
  • Team player with positive energy and good customer service skills.
  • Ability to work independently, demonstrates initiative, and is a self-starter.
  • In-depth knowledge of MS Excel, Data Visualization and Analytics Tools.

Typical Education

BA / BS degree in Computer Information Systems, Computer Science or equivalent combination of education and experience.

Preferred Exposure or Experience

  • Securonix
  • Splunk
  • ServiceNow or other governance, risk (management) and compliance (GRC) tool experience
  • Agile Software development methodologies

Preferred Certifications

  • CompTIA - Security+
  • CompTIA - Network+
  • CISSP
  • CISA
  • CISM
  • Splunk Core Certified User

Pay Range : $95,350 - $127,125

This hiring range is a reasonable estimate of the base pay range for this position at the time of posting. Pay is based on a number of factors which may include job-related knowledge, skills, experience, business requirements and geographic location.

What We Offer

By choice, we don't simply accept individuality - we embrace it, we support it, and we thrive on it! Our People First Culture celebrates diversity, equity and inclusion not simply because it's the right thing to do, but also because it's the key to our success.

We are proud to foster an authentic and inclusive workplace For All. You are free and encouraged to bring your entire, unique self to work.

First American is an equal opportunity employer in every sense of the term.

Based on eligibility, First American offers a comprehensive benefits package including medical, dental, vision, 401k, PTO / paid sick leave and other great benefits like an employee stock purchase plan.

18 hours ago
Related jobs
First American
Santa Ana, California

Conduct risk-based threat analysis of insider events, provide assessments of threats and vulnerabilities. Responsible for analysis of data and key indicators to evaluate insider threat risk. Day-to-day analysis and triage of potential insider threat events. Maintain an understanding of Company and I...

Promoted
VirtualVocations
Norwalk, California

A company is looking for a HIM Privacy Information Security Analyst position. ...

Promoted
NavitsPartners
Anaheim, California

Title: Information Security Analyst. Responsibilities: Monitor, analyze, and respond to security incidents, using threat intelligence to safeguard client networks. Support security systems and deliver detailed incident reports. Required Skills: Knowledge of Dell and VMware products, incident respons...

Promoted
VirtualVocations
Santa Ana, California

A company is looking for an Information Security Compliance Analyst. ...

95-2566122 First American Title Insurance Co
Santa Ana, California
Remote

The Senior Security Analyst would be responsible for supporting the Information Security Incident Response program initiatives, including protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, perusal, inspection, recording or destruction....

Tevora
California, CA, USA

Knowledge and understanding of security engineering, system and network security, authentication and security protocols, cryptography, mobile, and web application security. Information Security Analyst (Penetration Testing). Tevora is seeking an Analyst to join the Threat, Penetration testing team. ...

Hoag Memorial Hospital Presbyterian
Costa Mesa, California

Security Information and Event Management (SIEM) tools; Access Control; Network Security; Intrusion Detection / Prevention Systems; Identity Governance and Administration; Malware Protection; Email Security; Data Loss Prevention; Cloud Security solutions. The Cyber Security Analyst participates in e...

Pacific Life
Newport Beach, California
Remote

Information Security Engineer, you will play a key role in Pacific Life’s growth and long-term success by securing our perimeter, systems, devices, and platforms while keeping an eye on emerging threats and vulnerabilities. Information Security Engineer to join our team at our state-of-the-art Newpo...

First American
Santa Ana, California

Preferred Certifications: CISSP (Certified Information Systems Security Certified Professional), SSCP (Systems Security Certified Practitioner), CISA (Certified Information Systems Auditor), CISM (Certified Information Security Management), CCNA, CCNP, MSCE. Spearhead all activities within the Secur...

First American
Santa Ana, California

We are seeking a highly skilled Information Security Cloud Architect specializing in Application Security to join our dynamic team. You will collaborate closely with development teams, infrastructure architects, and security professionals to ensure our cloud-based applications are resilient against ...