• Principal Cyber Def Threat Intell…

    Exelon (Owings Mills, MD)
    …to build a rewarding career. Are you in? PRIMARY PURPOSE OF POSITION The Principal Cyber Defense Threat Intelligence Analyst (CDTIA) identifies, collects, ... rules, alerts, parsers, & custom scripts. JOB SCOPE The Principal Cyber Defense Threat Intelligence Analyst...to 8 years of solid, diverse experience in IT, cybersecurity , real-time systems, or equivalent combination of education and… more
    Exelon (08/29/24)
    - Save Job - Related Jobs - Block Source
  • Cybersecurity Red Team Analyst

    Huntington National Bank (Austin, TX)
    Description Summary: The Cybersecurity Red Team Analyst - Principal will plan and direct efforts in developing and testing tools, tactics, and procedures to ... assessing and developing team capabilities. Duties & Responsibilities: + Develop and test threat actor emulation tools, tactics, and procedures for the Red Team to… more
    Huntington National Bank (09/27/24)
    - Save Job - Related Jobs - Block Source
  • IT Cybersecurity Analyst

    WEC Energy Group (Milwaukee, WI)
    IT Cybersecurity Analyst - Operational Technology WEC Business Services LLC, a subsidiary of WEC Energy Group, is seeking an OT Cybersecurity Analyst in ... This position is part of a job family (IT Cybersecurity Analyst /Senior IT Cybersecurity ...of NIST cybersecurity framework capabilities, such as cybersecurity engineering, vulnerability management, identity management, threat more
    WEC Energy Group (09/06/24)
    - Save Job - Related Jobs - Block Source
  • Senior Cybersecurity Risk Analyst

    Perdue Farms, Inc. (Salisbury, MD)
    …ranks among the top US grain companies. **Summary** Perdue is seeking a Sr. Cybersecurity Risk Analyst to join our Information Security team. This position will ... mitigating cyber risk. The ideal candidate will have a technical or cybersecurity background (eg security operations, security engineering) that can effectively lead… more
    Perdue Farms, Inc. (09/26/24)
    - Save Job - Related Jobs - Block Source
  • Principal SOC Analyst

    Truist (Atlanta, GA)
    …of use cases for recurring investigation/incident triggers in support of the 24/7 Cybersecurity Threat Operations and Cybersecurity Threat Management ... of America) **Please review the following job description:** The Principal SOC Analyst is an advanced SOC...in response for investigation/incident triggers in support of 24/7 Cybersecurity Threat Operations and Cybersecurity more
    Truist (08/20/24)
    - Save Job - Related Jobs - Block Source
  • Principal Splunk Engineer…

    Mission Support and Test Services, LLC (North Las Vegas, NV)
    …HII Nuclear Inc. Responsibilities MSTS is seeking an experienced candidate for a Principal Splunk Engineer. The Principal Splunk Engineer will play a critical ... enhance the capabilities of the Cyber Security section to detect and identify threat activity and system intrusions. The position is responsible for range of Splunk… more
    Mission Support and Test Services, LLC (07/30/24)
    - Save Job - Related Jobs - Block Source
  • Principal IT Security Analyst

    Enterprise Mobility (St. Louis, MO)
    …objectives. The GCS team has an immediate need for a highly experienced **Security Analyst 4** . In this role, you will operate as the highest-level analytical ... to solve problems, and develop advanced analytics and processes needed to optimize threat detection and response. You will work in a fast-paced environment, and be… more
    Enterprise Mobility (08/28/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Cyber Security (SME)/Information System…

    Node.Digital (Arlington, VA)
    Sr. Cyber Security Subject Matter Expert (SME) / Information System Security Analyst - Principal II Location: Arlington, VA Must have Top Secret Security ... reports and briefs to provide an accurate depiction of the current threat landscape and associated risk based on customer, community, and open-source reporting… more
    Node.Digital (09/15/24)
    - Save Job - Related Jobs - Block Source
  • Senior Information Security Analyst

    Avnet (Chandler, AZ)
    …Avnet! **Job Summary:** We are seeking a highly skilled **Senior Information Security Analyst ** to join our Security Operations team based in **Chandler** **, AZ.** ... implementing, and protecting our global information systems. As a leader in cybersecurity , you will ensure that all systems are safeguarded against unauthorized… more
    Avnet (08/30/24)
    - Save Job - Related Jobs - Block Source
  • IT Principal - Risk and Compliance

    WEC Energy Group (Milwaukee, WI)
    …Energy Group, is seeking an IT Principal - Risk and Compliance ( Principal IT Solutions Analyst ) in our Milwaukee, Wisconsin location. This position offers ... IT Principal - Risk and Compliance WEC Business Services...and regulations relating to IT risk management, compliance and cybersecurity + Threat and Vulnerability Analysis and… more
    WEC Energy Group (09/26/24)
    - Save Job - Related Jobs - Block Source
  • Mid-Level Red Team Analyst

    USAA (San Antonio, TX)
    …of what makes us so special! **The Opportunity** As a dedicated Mid-Level Red Team Analyst on the Cyber Threat Fusion and Emulation Team, you will support Cyber ... Threat Operation Center (CTOC). The CTOC exists to detect,...+ 4 years of related experience in Information Security, Cybersecurity and/or Information Technology with a security focus to… more
    USAA (09/28/24)
    - Save Job - Related Jobs - Block Source
  • Security Analyst

    Liberty Bank (Middletown, CT)
    …future through initiatives and investment. SUMMARY OF THE JOB : Reporting to the Cybersecurity Leader, the Security Analyst 's is an operational role within the ... Security Analyst Middletown, CT 06457, USA Req #1615 Friday,...team. This position focuses on vulnerability management, monitoring, scanning, threat remediation analysis and reporting . The position interfaces… more
    Liberty Bank (09/28/24)
    - Save Job - Related Jobs - Block Source
  • Principal Windows & Linux System…

    RTX Corporation (Lompoc, CA)
    …more secure world. Principal System Administrators, internally known as Principal Analyst , infrastructure Workplace Services, collaborate with a diverse team ... 980, Lompoc, CA, 93436 USA Position Role Type: Onsite Principal Windows and Linux Systems Administration - 100% onsite...needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create… more
    RTX Corporation (09/19/24)
    - Save Job - Related Jobs - Block Source
  • Principal Linux System Administrator

    RTX Corporation (Andover, MA)
    …around the world. Principal System Administrators, internally known as Principal Analyst , infrastructure Workplace Services, collaborate with a diverse ... Essex, Andover, MA, 01810 USA Position Role Type: Onsite Principal System Administrator- Andover, MA- must have active secret...needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create… more
    RTX Corporation (08/30/24)
    - Save Job - Related Jobs - Block Source
  • Principal Product Security Engineer

    J&J Family of Companies (Columbus, OH)
    Principal Product Security Engineer - 2406208044W **Description** Johnson & Johnson is recruiting for a ** Principal Product Security Engineer** to be located in ... culture? If that's you, we have an immediate opportunity for a Product Security Analyst to join the newly formed Product Security team to help ensure security is… more
    J&J Family of Companies (08/27/24)
    - Save Job - Related Jobs - Block Source
  • Principal Linux Systems Administrator.…

    RTX Corporation (El Segundo, CA)
    …around the world. Principal System Administrators, internally known as Principal Analyst , infrastructure Workplace Services, collaborate with a diverse team ... expertise to meet the needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create a safer, more secure… more
    RTX Corporation (09/10/24)
    - Save Job - Related Jobs - Block Source
  • Research Information Security Manager

    University of Michigan (Ann Arbor, MI)
    …and indoctrinations of affected U-M personnel. Act as the U-M counterintelligence and threat analyst to identify potential security threats, brief U-M Key ... negotiate the contract clauses when necessary. Work with the Principal Investigator (PI), school/college representatives, IIA, and unit IT...Management Personnel (KMP), assist in threat mitigation efforts, and serve as the U-M primary… more
    University of Michigan (09/13/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Cyber Security Subject Matter Expert (SME)

    BCMC (Arlington, VA)
    …related degree. HS Diploma with 22 years of incident management experience DOM 3297 Information System Security Analyst - Principal II - SCA06 Powered by JazzHR ... reports and briefs to provide an accurate depiction of the current threat landscape and associated risk based on customer, community, and open-source reporting… more
    BCMC (07/18/24)
    - Save Job - Related Jobs - Block Source