• Cyber Threat Management

    Vanguard (Malvern, PA)
    …to continuously learn and develop in an ever-changing security landscape. This is a threat hunter position. You will be threat hunting our operations and ... controls of findings. Responsibilities: + Assists and responds independently to cyber security alerts, cyber incidents, or related security investigations.… more
    Vanguard (10/14/24)
    - Save Job - Related Jobs - Block Source
  • Cyber Threat Intelligence…

    Highmark Health (Harrisburg, PA)
    …duties as assigned or requested. **EXPERIENCE** **Required** + 3 Years of experience with Cyber Threat Intelligence Triage and Intelligence Analysis + 3 years of ... which may impact organization objectives, resources, or capabilities. + Creates frequent threat intelligence briefings based on analyst conclusions. + Analyzes… more
    Highmark Health (09/12/24)
    - Save Job - Related Jobs - Block Source
  • Cyber Defense Sr Specialist Threat

    SAP (Newtown Square, PA)
    …technology and remains a trusted partner for businesses worldwide. SAP is seeking a Senior Cyber Threat Hunt analyst to run a world-class capability focusing ... from ERP (Enterprise Resource Planning) and CRM (Customer Relationship Management ) to analytics and supply chain management ....most advanced and persistent threats SAP faces today. The Cyber Threat Hunt capability is aligned to… more
    SAP (08/03/24)
    - Save Job - Related Jobs - Block Source
  • Manager Cyber Threat Intelligence…

    J&J Family of Companies (Harrisburg, PA)
    Threat Intelligence and Hunt to focus on technical analysis and program/process management within the Cyber Threat Intelligence and Threat Hunt ... Manager Cyber Threat Intelligence and Hunt -...preferred. + Experience with link analysis tools (eg, Maltego, Analyst Notebook) is preferred. + Knowledge of geopolitics and… more
    J&J Family of Companies (10/10/24)
    - Save Job - Related Jobs - Block Source
  • Manager, Level 2 Threat Response…

    J&J Family of Companies (Harrisburg, PA)
    …- 2406216047W **Description** Johnson & Johnson is recruiting for a Manager, Level 2 Threat Response Analyst within the Cyber Security Operations Center ... (CSOC) supporting the Information Security and Risk Management (ISRM) group located in Raritan, NJ or can...leading training for CI initiatives + Responsible for consuming cyber threat intelligence and pursuing continuous education… more
    J&J Family of Companies (10/10/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Vulnerability Management Analyst

    SHI (Harrisburg, PA)
    **Job Summary** The Sr. Vulnerability Management Analyst will be reporting directly to Security Operations Manager and will be responsible for managing system ... and analysis necessary to mitigate risk. The Sr. Vulnerability Management Analyst will be responsible and actively...thorough and advanced understanding of information security, cloud security, cyber threat actors as well as efficient… more
    SHI (09/24/24)
    - Save Job - Related Jobs - Block Source
  • Sr Info Security Analyst II

    Duquesne Light Company (Pittsburgh, PA)
    …Requirements:** + Bachelor's degree in a related discipline such as Cyber Security/Computer Forensics and Vulnerability Management . + An equivalent ... DLC is seeking candidates for the role of **Senior Information Security Analyst II** on the Corporate Cybersecurity Operations ("CorpCyberOps") team.. The Sr.… more
    Duquesne Light Company (09/14/24)
    - Save Job - Related Jobs - Block Source
  • Full-time Incident Response Analyst

    MindPoint Group (Harrisburg, PA)
    …analysis capabilities, to identify incidents- root causes, scope, and impact + Collaborate with cyber threat hunting and cyber threat intelligence teams ... Full-time Incident Response Analyst - Weekend Night Shift Lead (Tier 2)...conducting in-depth analyses and responding to incidents of potential cyber threats facing our clients. In addition to being… more
    MindPoint Group (09/10/24)
    - Save Job - Related Jobs - Block Source
  • Security Analyst

    Zoom (Harrisburg, PA)
    …countering potential threats through proactive and reactive measures. D&R encompasses Cyber Threat Intelligence, Security Logging, Detection Engineering, the ... What you can expect We are seeking a Security Analyst to lead cybersecurity events/incidents at Zoom. This weekend...according to Zoom's incident response plan. + Assist with threat containment and participate in remediation activities during or… more
    Zoom (10/04/24)
    - Save Job - Related Jobs - Block Source
  • Security Data Analyst - Penn Presbyterian…

    Penn Medicine (Philadelphia, PA)
    …of security operations team; including security monitoring, incident response, vulnerability management , threat intelligence, and reporting + Development and ... Penn Presbyterian Medical Center (PPMC) has an outstanding opportunity for a Security Data Analyst to join our Security team and work alongside some of the best… more
    Penn Medicine (09/13/24)
    - Save Job - Related Jobs - Block Source
  • Lead Cybersecurity Incident Response…

    Penn Medicine (Philadelphia, PA)
    …introductory period is complete_ . Summary: + The Lead Cybersecurity IR Analyst is responsible for ensuring that key cybersecurity operations response activities are ... cybersecurity incident follow-up activities, technical research and analysis of threat and vulnerabilities affecting information systems, and participating in other… more
    Penn Medicine (09/13/24)
    - Save Job - Related Jobs - Block Source
  • Information Security Senior Analyst

    Endo International (Malvern, PA)
    …individuals to join our team. **Job Description Summary** The Sr IT Security Analyst participates in the design, implementation, and maintenance of controls and IT ... Security practices/procedures to protect company assets. Advises senior management by identifying critical security issues; recommending risk-reduction solutions;… more
    Endo International (09/25/24)
    - Save Job - Related Jobs - Block Source
  • Fraud Investigation and Prevention Analyst

    Vanguard (Malvern, PA)
    …investment in your future at its core. The Fraud Investigation and Prevention Analyst will: + Conduct investigations of allegations of fraudulent activity of a ... practices. Participate in working groups that make recommendations to management as to the creation of new procedures and...+ Ability to quickly adapt to rapidly evolving fraud threat landscape and learn new investigative tools and techniques.… more
    Vanguard (10/02/24)
    - Save Job - Related Jobs - Block Source
  • Offensive Security Analyst

    Vanguard (Malvern, PA)
    …drive faster, stronger, risk-informed decisions. We are seeking an Offensive Security Analyst with advanced expertise in web application penetration testing to join ... environments, helping to protect our organization's assets from sophisticated cyber threats. As a key member of the offensive...that may be exploited during an attack. + Conduct threat modeling and provide input on security requirements for… more
    Vanguard (10/04/24)
    - Save Job - Related Jobs - Block Source
  • Technical Customer Deployment Engineer

    Comcast (Philadelphia, PA)
    …principles, practices, and technologies to support common enterprise security goals, such as threat detection and vulnerability management as well as the overall ... a key team within Comcast Technology Solution's exciting new cyber security business unit, which sells SaaS and subscription...sold by the business unit. These solutions are advanced threat detection, advanced threat hunting and security… more
    Comcast (09/01/24)
    - Save Job - Related Jobs - Block Source
  • Principal Information Security Architect…

    Highmark Health (Harrisburg, PA)
    …Technology serves as the most senior security architect and advanced technology analyst for healthcare delivery systems and IOT in the company. The incumbent ... needs such as business capability, operational efficiency, medical device management regulations, security and privacy considerations into architecture and system… more
    Highmark Health (08/15/24)
    - Save Job - Related Jobs - Block Source
  • Principal Systems Engineer

    RTX Corporation (State College, PA)
    …expertise to meet the needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create a safer, more secure ... up to date requirements traceability matrices are in place; assist in the creation/ management of a project schedule based on development and release activities. +… more
    RTX Corporation (10/11/24)
    - Save Job - Related Jobs - Block Source