• Junior Threat Detection

    IBM (Huntsville, AL)
    …As a Security Consultant, you'll unleash your exceptional technical prowess to gather and analyze business and technical requirements, skillfully crafting and ... implementing resilient Enterprise-wide Access Management processes and procedures. As an esteemed member of our collaborative advisory team, your pivotal contribution will be crucial in establishing comprehensive security measures, ensuring the safeguarding of… more
    IBM (09/20/24)
    - Related Jobs
  • Cyber Incident Detection and Response…

    ManTech (Stennis Space Center, MS)
    …protect DHS infrastructure and data. This role requires expertise in threat detection , incident response, and cybersecurity best practices. **Responsibilities:** ... are seeking a highly skilled and motivated **Cyber Incident Detection and Response Analyst ** to join our...Procedures and procedural support data. + Develop and implement detection use cases and signatures to enhance threat more
    ManTech (06/28/24)
    - Related Jobs
  • Incident & Threat Analyst (SOC…

    Discover (Riverwoods, IL)
    …to work in the United States on a full-time basis._** As an Incident & Threat Analyst you will analyze incidents and identify and mitigate threats. Incident & ... Threat Analysts collaborate with incident response teams to evaluate...given threats. You'll create meaningful, actionable outputs to improve detection and prevention capabilities. Actively manages and escalates risk… more
    Discover (09/06/24)
    - Related Jobs
  • Insider Threat Analyst III

    Navy Federal Credit Union (Vienna, VA)
    …and reduce false positives + Integrate new data sources to enhance insider threat detection + Prepare comprehensive and timely written reports summarizing cases ... threat reports, awareness, and training activities, and mentor junior analysts. Work independently and demonstrate strong initiative, judgment,...legal, and HR teams as needed + Develop insider threat use cases and detection content +… more
    Navy Federal Credit Union (09/07/24)
    - Related Jobs
  • Senior Threat Analyst (DCO)

    General Dynamics Information Technology (Fort Huachuca, AZ)
    …**Job Description:** Seize your opportunity to make a personal impact as a **Senior Threat Analyst (DCO)** supporting NETCOM. GDIT is your place to make ... a rewarding career. GDIT is currently seeking a Senior Threat Analyst (DCO) in Fort Huachuca, AZ....proactive and iterative log and packet analysis and anomaly detection ; + Performance of advanced incident investigation and timely… more
    General Dynamics Information Technology (08/16/24)
    - Related Jobs
  • Junior SOC Analyst - Night Shift

    MindPoint Group (Washington, DC)
    Junior SOC Analyst - Night Shift **Department:** SOC **Location:** Washington, DC MindPoint Group is seeking a ** Junior SOC Analyst ** to support a law ... enforcement customer in Washington, DC. The Junior Security Operations Center (SOC) Analyst will...posture. + Utilize technologies to conduct host forensics, Endpoint Detection & Response, log analysis, and network forensics (full… more
    MindPoint Group (09/17/24)
    - Related Jobs
  • Junior Security Analyst - Shift Work

    Fusion Technology LLC (Chantilly, VA)
    Shift Jr. Analyst ( Junior Security Analyst ) Who is Fusion Technology? Fusion Technology is a performance-driven HUBZone Small Business concern residing in ... High school diploma What you'll do: Functional Description - + The Jr Security Analyst will monitor and analyze security events and alerts reported by the TSA SIEM… more
    Fusion Technology LLC (09/10/24)
    - Related Jobs
  • Cyber Defense Sr Specialist Threat Hunter

    SAP (Newtown Square, PA)
    …and remains a trusted partner for businesses worldwide. SAP is seeking a Senior Cyber Threat Hunt analyst to run a world-class capability focusing on the most ... knowledge and mentor more junior members of the cyber intelligence and cyber threat hunt teams. Lastly, this role requires a consummate team player willing to go… more
    SAP (08/03/24)
    - Related Jobs
  • Senior Cybersecurity Threat Hunter

    ManTech (Herndon, VA)
    …techniques, and tools to improve detection capabilities. + Create and refine threat detection use cases and correlation rules within SIEM and other security ... and technologies. + Provide expert guidance and training to junior analysts and other DHS staff on threat...(CISSP), GIAC Certified Incident Handler (GCIH), GIAC Certified Forensics Analyst (GCFA), GIAC Certified Intrusion Analyst (GCIA),… more
    ManTech (07/01/24)
    - Related Jobs
  • Prin Incident Response Analyst

    Consumers Energy (Jackson, MI)
    …activities and support while specializing in one of the following disciplines: Threat Intelligence, Threat Hunting, Detection Engineering, or Forensics. ... + 7 years of security incident response required with digital forensics, threat hunting, detection engineering, security engineering background. + One or… more
    Consumers Energy (09/11/24)
    - Related Jobs