- Deloitte (Fort Worth, TX)
- Manager - Cyber Incident Response Deloitte's Cyber Services help our clients to be secure, vigilant, and resilient in the face of an ever-increasing array of ... Defense and Resilience team, who will have extensive experience in Cyber Incident Response . This role involves supporting our client teams in defining,… more
- Citigroup (Irving, TX)
- … advanced , hypothesis-based threat hunts and sustain coverage over Citi's most advanced adversaries. As a Cyber Threat Hunt Senior Analyst, you will ... for improved detection strategies. + **Design, develop, and implement** advanced threat hunting strategies based on industry...in cyber security, with a focus on threat hunting, incident response , or security analysis.… more
- Optiv (Fort Worth, TX)
- …be hired anywhere in the continental US_ The Cyber Operations Manager over Threat Detection & Response is responsible to ensure early and accurate detection, ... security industry, and industry best practices in risk management, threat analysis, and threat response ...Response teams + 5+ years professional experience in cyber operations centers + 3+ years professional experience in… more
- Deloitte (Fort Worth, TX)
- …Helps manage and protect dynamic attack surfaces and provides rapid crisis and cyber incident response , ensuring clients can be ready for, respond to, ... Cyber Palo Alto Networks Security Operations Manager Our...for incident containment and remediation. + Advise clients on advanced use cases, threat detection, and automation… more
- Deloitte (Fort Worth, TX)
- …Helps manage and protect dynamic attack surfaces and provides rapid crisis and cyber incident response , ensuring clients can be ready for, respond to, ... Cyber Palo Alto Networks Security Operations Senior Consultant...for incident containment and remediation. + Advise clients on advanced use cases, threat detection, and automation… more
- Deloitte (Fort Worth, TX)
- …/ Advanced Data Engineering and cybersecurity specific use cases for Detection, cyber threat response acceleration. + Experience parsing and normalizing ... security and data technologists working at the intersection cybersecurity, advanced cyber data engineering and the use...Azure, etc.) + 1+ years of experience with SOC threat hunting and incident response + Demonstrated… more
- Optiv (Fort Worth, TX)
- …operations, threat analysis methodologies, risk assessment practices, and incident response frameworks + Hands on experience and in depth understanding of ... be fully remote and can be hired anywhere in the continental US_ _The Cyber Operations Advisor (COA) is a senior technical leader and strategic partner responsible… more
- PenFed Credit Union (Irving, TX)
- …Strong experience with forensics tools for incident response . + Knowledge of the Cyber threat landscape and APT groups. + Knowledge of the MITRE ATT&CK ... prior security analysis experience is required. + Knowledge of security response operations, threat identification and forensic analysis software, equipment,… more
- Motion Recruitment Partners (Denton, TX)
- …with Forcepoint and encryption technologies + Previous experience in SOC operations or cyber threat analysis + ITIL processes knowledge + Exposure to ... expertise in network architecture, firewalls, security controls, and incident response . You'll design, implement, secure, and maintain enterprise network… more
- Sedgwick (Fort Worth, TX)
- …data, networks, and computer systems. To focus on executing security fundamentals for threat detection, investigation, and response efforts. **ARE YOU AN IDEAL ... security requirements. + Designs computer security architecture and develops detailed cyber security designs. + Prepares and documents standard operating procedures… more
- US Bank (Irving, TX)
- …exploitations, and recommending mitigation strategies to enhance their resilience against cyber threats. This role requires a deep understanding of web/mobile ... application security principles, ATM hardware/software, advanced penetration testing techniques, and the ability to work...tools such as Nmap, Metasploit, and Kali Linux. . ** Threat Modeling & Risk Assessment** : Ability to perform… more
- Sedgwick (Fort Worth, TX)
- …data, networks, and computer systems. To focus on executing security fundamentals for threat detection, investigation, and response efforts. **ARE YOU AN IDEAL ... security requirements. + Designs computer security architecture and develops detailed cyber security designs. + Prepares and documents standard operating procedures… more