1 - 20 of 145 Jobs

Senior Manager, Cyber Defense Operations

Jobot

Austin, Texas, USA

Full-time

Join the Cyber Defense Adventure: Lead the North America Cyber Defense Operations Team Against Tomorrow's Threats! This Jobot Job is hosted by: Jonathan Chan Are you a fit? Easy Apply now by clicking the "Apply Now" button and sending us your resume. Salary: $146,000 - $226,000 per year A bit about us: Passionate about defending global tech companies from cyber threats? We're seeking an experienced Senior Manager to join our expanding Cyber Defense Operations (CDO) team, safeguarding against

Cyber Security Specialist IV

TEKsystems c/o Allegis Group

Linthicum Heights, Maryland, USA

Full-time

Description: The Analyst will be responsible for verifying the validity and scope of the reported vulnerabilities. They will assess each vulnerability for severity and assign an associated risk score. The Analyst will serve as a liaison between the public researchers and Department of Defense system owners. They will monitor and track progress on report submissions and validate mitigation or remediation actions throughout the lifecycle of the reports. Qualifications: Strong understanding of info

Cyber Security Analyst II

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is looking for a Cyber Security Analyst II for a health insurance company in New Jersey for a 100% Remote, Full-Time Opportunity. Responsibilities for the Cyber Security Analyst II: Actively search for malicious internal and external threats working with the CSA I & IIs to ensure 24/7/365 Cyber Security Operations Center (CSOC) support and be the Tier 3 CSOC Analyst Monitor the effectiveness of the Enterprise wide information security program Mentor security analysts regarding r

Malware Prevention Analyst

Bank Of America

Denver, Colorado, USA

Full-time

Bank of America is one of the world's leading financial institutions, serving over 66 million consumers and small businesses. Company success is only possible with a strong cyber defense, which enables Bank of America to safely conduct global operations across the United States and in approximately 35 countries. Our primary goal is to safeguard not only the company, but our clients and their trust. The Malware Prevention Team is looking for top talent who would like to join one of the most advan

Malware Prevention Analyst

Bank Of America

Chicago, Illinois, USA

Full-time

Bank of America is one of the world's leading financial institutions, serving over 66 million consumers and small businesses. Company success is only possible with a strong cyber defense, which enables Bank of America to safely conduct global operations across the United States and in approximately 35 countries. Our primary goal is to safeguard not only the company, but our clients and their trust. The Malware Prevention Team is looking for top talent who would like to join one of the most advan

Cyber Defense Analyst

CME Group

Chicago, Illinois, USA

Full-time

Description Shift: Saturday - Wednesday, 7PM - 3AM. Description The Cyber Defense Analyst position is responsible for performing triage of security events that are escalated to the team. You will be responsible for monitoring and analyzing security events, following established processes and procedures, identifying improvements, identifying potential threats, and providing immediate response and escalation when necessary. This position is the front line of defense in safeguarding our informatio

Cyber Detection Engineer

Leidos

Fairmont, West Virginia, USA

Full-time

Description Leidos is looking for a senior Cyber Detection Engineer Analyst to join our Security Operations Center (SOC) in support of our customer at the National Oceanic and Atmospheric Administration (NOAA). The Cyber Detection Engineer will develop detections based on intelligence available, then research and assist in implementing new detection methods. This Detection Engineer will ensure that malicious activity will be detected within the environment. The DE is responsible for quality ass

Cyber Security Response

ConsultNet, LLC

Roy, Utah, USA

Full-time

Cyber Security Response Utah, Arizona, Idaho, Nevada Remote 6-month Contract to Hire $45.00 to $55.00 per hour Salary Expectation $90k to $108k Job Description Our client is looking for an experienced Cyber Defense Incident Response professional to join the team. This position will be responsible for senior-level alert investigation and remediation, at times interfacing with users to assist them with reports of suspicious or malicious activity and serve as the first line of defense for the o

Lead Offensive Security Operator, Purple Team

Capital One

Richmond, Virginia, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Lead Offensive Security Operator, Purple Team

Capital One

McLean, Virginia, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Lead Offensive Security Operator, Purple Team

Capital One

Chicago, Illinois, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Cyber Detection Engineer

Leidos

Boulder, Colorado, USA

Full-time

Description Leidos is looking for a senior Cyber Detection Engineer Analyst to join our Security Operations Center (SOC) in support of our customer at the National Oceanic and Atmospheric Administration (NOAA). The Cyber Detection Engineer will develop detections based on intelligence available, then research and assist in implementing new detection methods. This Detection Engineer will ensure that malicious activity will be detected within the environment. The DE is responsible for quality ass

Lead Offensive Security Operator, Purple Team

Capital One

New York, New York, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Cybersecurity Analyst

Satwic Inc

Los Angeles, California, USA

Contract

Title: Cybersecurity Analyst Location: Los Angeles, CA (Onsite) Duration: 12 Months Duties and Responsibilities: Collaborate and assist Security Operation Center (SOC) team in Event Monitoring, Incident Response, endpoint forensics, and Identification of potential security incidents. Identify indicators of compromise (IOCs) from analyzing system logs, firewall logs, Network Intrusion Detection System (IDS) alerts, Host Intrusion Detection Systems (HIDS) alerts, Web Application Firewall (WAF) ale

Hiring! SIEM- Splunk platforms Lead Consultant (Security infrastructure)

PropelSys Technologies LLC.

Remote

Full-time, Contract, Third Party

Security infrastructure Consultant SIEM platforms Remote 12 months Direct Client Note : For this opportunity, Candidates will work for maximum of 20 hours per week. /Part time Description: Purpose: As a Security Infrastructure Consultant specializing in SIEM platforms such as Splunk, your technical responsibilities include problem identification, design, implementation, testing, and solution deployment. Viewed by customers as a subject matter expert, your performance is measured by delivery

Information Security Analyst

HawkB Inc

Remote

Full-time

Job Description: Basic Purpose: To compile, research, analyze and document data, requirements, workflow/processes, functionality and or controls for an enterprise logging, monitoring, and alerting team. Will develop and evaluate information, and prepare recommendations based on analysis for use in decision making regarding enterprise (to include Information Security) logging requirements. Will serve as liaison and / or subject matter expert related to logging for the Information Security departm

SOC Analyst

Valiant Solutions LLC

Washington, District of Columbia, USA

Full-time

Valiant Solutions is seeking multiple SOC Analysts in the Washtington DC area to join our rapidly growing and innovative cybersecurity team! As a SOC Analyst, you and your team will be responsible for manning a 24x7x365 coordination center on a rotating two week schedule. Responsibilties inlcude responding to all alerts, notifications, communications, and incident reports. Ensure reports are properly entered into the incident tracking system and coordinate with the reporting entity to understand

Cybersecurity Incident Response Manager

ADT LLC

Boca Raton, Florida, USA

Full-time

Company Overview: ADT has been in the business of helping save lives since 1874. As the #1 smart home security provider in the U.S., we help protect and connect families, businesses and larger commercial customer every day. Our continuous innovation, advanced technology and strategic partnerships deliver products and services that help protect life and valuables, whether at home, your business or on the go. And as times change, so do we. Above all, our mission is clear: we help save lives for a

SR Security Engineer I, Hunt & Incident Response

CDW

Remote

Full-time

Fueled by our shared passion and expertise, CDW delivers innovative technology solutions for our customers. We're also committed to fostering an environment that embraces collaboration, celebrates integrity, inclusivity, and individuality, and paves the path for personal and professional growth. Experience a life in balance and join us on the journey forward. Join CDW and become an essential part of our mission to deliver innovative technology solutions to over 250,000 customers, including corpo