• Applications Security Analyst

    GAF (Oklahoma City, OK)
    …under this roof, we protect what matters most. **Summary** We are looking for a skilled Security Threat Hunting Analyst to join our Global Security ... procedures. + Participate in purple team exercises to test the effectiveness of security controls, identify detection gaps, and improve threat detection and… more
    GAF (08/22/24)
    - Save Job - Related Jobs - Block Source
  • Cyber Threat Intelligence Analyst

    Highmark Health (Oklahoma City, OK)
    …(IOC) and takes remediation actions. Performs investigations into potential and existing security threats from known and emerging threat actors. Develops and ... which may impact organization objectives, resources, or capabilities. + Creates frequent threat intelligence briefings based on analyst conclusions. + Analyzes… more
    Highmark Health (09/12/24)
    - Save Job - Related Jobs - Block Source
  • Black Lotus Labs Threat Intelligence…

    Lumen (Oklahoma City, OK)
    …the world. We are igniting business growth by connecting people, data and applications - quickly, securely, and effortlessly. Together, we are building a culture and ... Lotus Labs has an opening for a Senior Lead Security Engineer that will leverage Lumen's unique visibility to...will leverage Lumen's unique visibility to hunt Advanced Persistent Threat actors (APTs) and scale discovery of evolving malicious… more
    Lumen (08/31/24)
    - Save Job - Related Jobs - Block Source
  • Black Lotus Labs Threat Intelligence…

    Lumen (Oklahoma City, OK)
    …TS/SCI security clearance. **The Main Responsibilities** + Research latest threat attacker tools, techniques, and procedures (TTPs) with a goal of automating ... are igniting business growth by connecting people, data and applications - quickly, securely, and effortlessly. Together, we are...Lotus Labs has an opening for a Senior Lead Security Engineer that will leverage Lumen's unique visibility to… more
    Lumen (08/28/24)
    - Save Job - Related Jobs - Block Source
  • Application Security Analyst

    Paycom Online (Oklahoma City, OK)
    The Application Security Analyst III...and initiatives as needed. + Train and guide other Application Security Analysts on threat ... to develop or improve existing projects that contribute to application security , and user education. **RESPONSIBILITIES** +...security best practices and encourage a culture of security awareness. + Participate in threat modeling… more
    Paycom Online (09/11/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Cyber Risk Analyst

    American Heart Association (Oklahoma City, OK)
    …integrity, and availability of American Heart Association 's data. The Sr. Cyber Security Risk Analyst will partner with all appropriate parties which includes, ... has an excellent opportunity for a **Sr. Cyber Risk Analyst ** in our **National Center** office located in **Dallas,...to diverse audiences and have knowledge and/or experience in application and infrastructure security , public cloud. +… more
    American Heart Association (07/30/24)
    - Save Job - Related Jobs - Block Source
  • Jr. Cyber Analyst

    Randstad US (Oklahoma City, OK)
    **Jr. Cyber Analyst , IT Security :** An ideal candidate for this role will be engaging, possess a strong balance between technical expertise and business acumen, ... Security functions of governance, risk and compliance; security architecture and engineering; and threat and...program + Assist operations team in handling Tier 1-2 security tickets, by utilizing Randstad ticketing applications more
    Randstad US (09/14/24)
    - Save Job - Related Jobs - Block Source
  • Principal Information Security Architect…

    Highmark Health (Oklahoma City, OK)
    Security Architect - Enterprise Technology serves as the most senior security architect and advanced technology analyst in the company. The incumbent ... complex needs such as business capability, operational efficiency, regulatory, security and privacy considerations into architecture and system design, and… more
    Highmark Health (07/31/24)
    - Save Job - Related Jobs - Block Source
  • Cloud Security Engineer - Remote US

    SitusAMC (Oklahoma City, OK)
    …various zero trust initiatives. + Design, implement, and maintain comprehensive security controls for cloud hosted infrastructure, applications and data. ... scans to identify and mitigate potential risks. Automate cloud security controls to ensure threat , vulnerabilities and...of industry and/or relevant experience, typically at a Senior Analyst or Analyst level role or external… more
    SitusAMC (09/03/24)
    - Save Job - Related Jobs - Block Source
  • Professional Service Solution Consultant

    Trellix (Oklahoma City, OK)
    …AWS, Azure]) and enterprise networks. + Deliver onsite and remote security application /endpoint protection designs, implementations, training, and knowledge ... Maintain a deep knowledge of Trellix (formerly McAfee) Endpoint Security , Application Control/Change Control, ENS, TIE, DXL,...ENS, TIE, DXL, DLP. + Knowledge and experience with Threat Hunting. + Experience in Windows, Mac, Linux OS… more
    Trellix (07/23/24)
    - Save Job - Related Jobs - Block Source