• Principal Cyber Threat

    Google (Reston, VA)
    …(AIA) program. The AIA program enables customers, via an onsite Cyber Analyst , access to the totality of Mandiant's Threat Intelligence, including raw data. ... analytical role in cyber security (eg, Network Forensics Analyst , Threat Intelligence Analyst ). + Experience engaging with, and presenting… more
    Google (10/26/24)
    - Save Job - Related Jobs - Block Source
  • Principal Incident & Threat

    Discover (Riverwoods, IL)
    …Engineering, Data Analytics, or related. **Bonus Points If You Have:** + Prior Cyber Threat Intelligence Experience + Demonstrable experience with cyber ... in the design and development of security solutions and processes consistent with Cyber Incident and Threat Management program goals. Provides program subject… more
    Discover (10/12/24)
    - Save Job - Related Jobs - Block Source
  • Principal Associate, Cyber Security…

    Capital One (Mclean, VA)
    …3 (19075), United States of America, McLean, Virginia Principal Associate, Cyber Security Operations Center Analyst Capital One is looking for talented ... security and cloud infrastructure monitoring experience to join our Cyber Security Operations Center (CSOC) in McLean, VA. The... Security Operations Center (CSOC) in McLean, VA. The Principal Associate level CSOC Analyst position will… more
    Capital One (09/29/24)
    - Save Job - Related Jobs - Block Source
  • Principal Threat Intelligence…

    Centene Corporation (Jefferson City, MO)
    …alerts, events, and notifications. + Ties third party attack monitoring services and threat reporting services, into internal CIRT ( Cyber Incident Response Team) ... are desired: + Knowledge of Other: Tools, techniques and processes (TTP) used by threat actors + Knowledge of Other: Indicators of compromise (IOC) + Experience with… more
    Centene Corporation (10/02/24)
    - Save Job - Related Jobs - Block Source
  • Info Security Analyst - Threat

    USAA (Phoenix, AZ)
    …each other. Come be a part of what makes us so special! **The Opportunity** Threat Responder and Investigators are on the cutting edge of assuring the security of ... and its members. We are looking for an _intermediate level_ Info Security Analyst that will join an innovative team that conducts investigation and response actions… more
    USAA (10/19/24)
    - Save Job - Related Jobs - Block Source
  • Cyber Analyst (Mrtc)

    COLSA Corporation (Huntsville, AL)
    …Systems (MES), or Manufacturing Operations Management (MOM) systems + Experience in Cyber threat assessment and vulnerability analysis + Knowledge of DoDAF ... Under limited direction, provide support for the Mission Relevant Terrain Cyber Program. Principal Duties and Responsibilities (*Essential functions) Perform… more
    COLSA Corporation (08/25/24)
    - Save Job - Related Jobs - Block Source
  • Principal / Sr. Principal

    Northrop Grumman (Wright Patterson AFB, OH)
    …day you start. Northrop Grumman Defense Systems (NGDS), Beavercreek Ohio, is seeking a Principal / Sr. Principal Intelligence Analyst to join our team. ... pertains to air, space, ground, naval, strategic systems, and cyber foreign threat ; and the forecast of...language processing techniques is also required. **Basic Qualifications** + Principal Intelligence Analyst : 5 years applicable… more
    Northrop Grumman (10/24/24)
    - Save Job - Related Jobs - Block Source
  • Principal IT Security Analyst

    Enterprise Mobility (St. Louis, MO)
    …threats, and integrates information security into business and technology. The Global Cyber Security (GCS) Team supports this vision through the detection, analysis, ... and mitigation of cyber security threats facing Enterprise Mobility. The Monitoring, Forensics...has an immediate need for a highly experienced **Security Analyst 4** . In this role, you will operate… more
    Enterprise Mobility (08/28/24)
    - Save Job - Related Jobs - Block Source
  • Director, Security Threat and Risk Analysis

    Johns Hopkins University (Baltimore, MD)
    Johns Hopkins Public Safety is seeking a **_Director, Security Threat and Risk Analysis_** . This position will be integral to maintaining a safe community ... throughout the Johns Hopkins' Campuses. The position works as principal director of collection subject matter experts responsible for supporting Public Safety… more
    Johns Hopkins University (09/23/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Analyst , Special…

    RTX Corporation (Tewksbury, MA)
    …expertise to meet the needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create a safer, more secure ... world. As the Principle Security Analyst for Special Programs you will be responsible for ensuring compliance with all Raytheon and Government regulations including… more
    RTX Corporation (08/30/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Analyst

    RTX Corporation (Tucson, AZ)
    …expertise to meet the needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create a safer, more secure ... of 5 years' experience working in Industrial Security, Information Assurance/ Cyber , Special Programs, security management, military, or government information… more
    RTX Corporation (10/22/24)
    - Save Job - Related Jobs - Block Source
  • Intelligence Systems Engineer/ Analyst

    The MITRE Corporation (Ann Arbor, MI)
    …multi-modal sources; including support for the development of novel applications of cyber vehicle data, aircraft data, and maritime vessel data and related onboard ... threats, and to enhance public safety and border security. + Financial threat intelligence and investigative support; including a keen understanding of, and… more
    The MITRE Corporation (10/11/24)
    - Save Job - Related Jobs - Block Source
  • Mid-Level Red Team Analyst

    USAA (San Antonio, TX)
    …part of what makes us so special! **The Opportunity** As a dedicated Mid-Level Red Team Analyst on the Cyber Threat Fusion and Emulation Team, you will ... support Cyber Threat Operation Center (CTOC). The CTOC exists to detect,...description reflects the details considered necessary to describe the principal functions of the job and should not be… more
    USAA (10/26/24)
    - Save Job - Related Jobs - Block Source
  • Senior Information Security Analyst

    Avnet (Chandler, AZ)
    …to develop and execute information security strategies that align with the evolving cyber threat landscape. In addition, you will take ownership of monitoring, ... We are seeking a highly skilled **Senior Information Security Analyst ** to join our Security Operations team based in... threat detection, incident response, and risk mitigation across the… more
    Avnet (08/30/24)
    - Save Job - Related Jobs - Block Source
  • Senior Cybersecurity Risk Analyst

    Perdue Farms, Inc. (Salisbury, MD)
    …incident management, vulnerability management, and data protection. + Understanding of cyber security threat modeling, risk management concepts, cyber ... top US grain companies. **Summary** Perdue is seeking a Sr. Cybersecurity Risk Analyst to join our Information Security team. This position will actively contribute… more
    Perdue Farms, Inc. (09/26/24)
    - Save Job - Related Jobs - Block Source
  • Principal / Sr Principal Engineer…

    Northrop Grumman (Northridge, CA)
    …they're making history. **Northrop Grumman Weapons Business Unit** is currently seeking a ** Principal / Sr Principal Engineer - Operations Research** for our ... weapon systems across the air, land, sea, space and cyber domains + Perform modeling, simulation, and analysis tasks.../ mission-level scenarios. + Develop performance models and algorithms, threat models and command and control models for new… more
    Northrop Grumman (10/06/24)
    - Save Job - Related Jobs - Block Source
  • Local Defender SOC Analyst

    COLSA Corporation (Concord, CA)
    …Summary: Performs system monitoring and analysis support for the detection of cyber incidents and provides recommendations on how to correct findings. Principal ... in accordance with SLAs and OLAs. + Escalates OT cyber incidents that require further in-depth analysis to SOC...updates to the SIEM system. + Receives input from threat intelligence sources and analyzes events to identify threats… more
    COLSA Corporation (10/24/24)
    - Save Job - Related Jobs - Block Source
  • Local Defender SOC Analyst

    COLSA Corporation (Mcalester, OK)
    …Summary: Performs system monitoring and analysis support for the detection of cyber incidents and provides recommendations on how to correct findings. Principal ... in accordance with SLAs and OLAs. + Escalates OT cyber incidents that require further in-depth analysis. + Categorizes...updates to the SIEM system. + Receives input from threat intelligence sources and analyzes events to identify threats… more
    COLSA Corporation (10/24/24)
    - Save Job - Related Jobs - Block Source
  • Principal Systems Engineer

    RTX Corporation (Richardson, TX)
    …expertise to meet the needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create a safer, more secure ... world. The Principal Systems Engineer will execute multiple aspects of the...a hardware environment + Utilize knowledge of networking, infrastructure, cyber security, software design and architectures Qualifications You Must… more
    RTX Corporation (10/11/24)
    - Save Job - Related Jobs - Block Source
  • Principal Information Security Architect…

    Highmark Health (Springfield, IL)
    **Company :** enGen **Job Description :** **JOB SUMMARY** The Principal Information Security Architect - Healthcare Delivery Technology serves as the most senior ... security architect and advanced technology analyst for healthcare delivery systems and IOT in the...(eg zero trust, data protection, identity & access mgmt., threat mgmt., etc.) + 3 years of experience with… more
    Highmark Health (08/15/24)
    - Save Job - Related Jobs - Block Source