- Henry Ford Health System (Detroit, MI)
- …SUMMARY: Working within the Information Privacy and Security Office, the Principal Forensic and Incident Response Architect works closely with all IT ... investigations, live response and triage, and electronic discovery. The Principal Forensic and Incident Response Architect will also perform… more
- Palo Alto Networks (Washington, DC)
- …a more secure digital world by providing the highest quality incident response , risk management, and digital forensic services to clients of all sizes. ... **Your Career** This role is client-facing and requires the Principal Consultant to lead and produce deliverables based on...are experienced in working quickly to provide an effective incident response , attack readiness, and remediation plans… more
- Palo Alto Networks (Seattle, WA)
- …a more secure digital world by providing the highest quality incident response , risk management, and digital forensic services to clients of all sizes. ... and support Advisory engagements such as Tabletop Exercises, Cyber Risk Assessments, Incident Response Plan development, Ransomware Readiness Reviews & Breach… more
- Dell Technologies (TX)
- …will be a Subject Matter Expert in Cybersecurity Threat Detection, Analysis & Incident Response . In this role, the candidate will leverage all available ... **Senior Principal Engineer, Solutions Architecture** Working with a team...GCFE, OSCP (Threat Hunting specialist) + Solid knowledge of Incident Response , Traffic and Malware Analysis, Forensics… more
- Mission Support and Test Services, LLC (North Las Vegas, NV)
- …United States and its allies by providing high-hazard experimentation and incident response capabilities through operations, engineering, education, field, and ... activities across the enterprise. Support and perform all phases of incident response life cycle: preparation, analysis, containment, eradication, remediation,… more
- Palo Alto Networks (Washington, DC)
- …a more secure digital world by providing the highest quality incident response , risk management, and digital forensic services to clients of all sizes. ... - just to name a few! **Your Career** The Principal Consultant on the Offensive Security team is focused...are experienced in working quickly to provide an effective incident response , attack readiness, and remediation plans… more
- Palo Alto Networks (CA)
- …a more secure digital world by providing the highest quality incident response , risk management, and digital forensic services to clients of all sizes. ... cybersecurity solutions, we are experienced in working quickly to provide an effective incident response , attack readiness, and remediation plans with a focus on… more
- McDermott (Houston, TX)
- …of findings and recommendations (root cause and risk analysis). + Assist with forensic investigations and incident response team (CIRT) activities. + ... Continuously improve the integration and effectiveness of implemented technologies. Automate incident response playbooks for detected threats. Assist in the… more
- Citizens (Johnston, RI)
- …Risk, and Compliance) platforms, audit management software. + Incident Response Tools: Incident management platforms, forensic analysis tools. ... Description As the ETS Risk Principal Analyst in Technology and Cyber Risk, you...and reviews to ensure adherence to governance frameworks. + Incident Management: + Support activities related with risk in… more
- Google (New York, NY)
- …is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant's cybersecurity expertise has earned the trust ... and articulate cloud security best practices (eg, Zero Trust design and cloud incident response ). + Perform security configuration assessments of a client's… more
- Cisco (Lawrenceville, GA)
- …in a security-conscious environment. You've worked in or led security operations, have incident response and analyst experience, and have potentially driven your ... the engineering leadership team for Cisco's Threat Detection and Response (TD&R) portfolio, you'll be instrumental in guiding security...10 + years' experience as a Security Analyst or Incident Responder or Threat Hunter or Digital Forensic… more
- Avnet (Columbus, OH)
- …environments, ensuring compliance and secure operations. + Incident Response : Lead detection, containment, recovery, and forensic investigations for ... collaborate with senior leadership to develop security strategies, oversee monitoring and incident response , and mentor junior analysts while driving innovation… more
- CTG (Richland, WA)
- …response activities which may include incident response , incident management, driving remediation/mitigation, and forensic analysis. Carry out other ... teams to manage log data and improve SIEM functionality. ** Principal Accountabilities** Acts as the technical expert for an...security personnel on the topic of security monitoring and incident response . Analyst will be expected to:… more
- US Tech Solutions (Richland, WA)
- …response activities which may include incident response , incident management, driving remediation/mitigation, and forensic analysis. Carry out other ... teams to manage log data and improve SIEM functionality. ** Principal Accountabilities:** Acts as the technical expert for an...security personnel on the topic of security monitoring and incident response . Analyst will be expected to:… more
- ManTech (Hanover, MD)
- …analysis and data recovery * Computer intrusion detection and analysis * Computer incident response * Reverse Engineering (Ghidra, IDA Pro, Binary Ninja) ... levels including **Entry-Level/** **Junior, Mid-Level, Team Lead, Senior, and Principal ** . The office locations available are **Hanover,** **Maryland, Aurora,… more