- Mission Support and Test Services (North Las Vegas, NV)
- …is seeking an experienced Cyber Security Analyst to join our team as a Principal Threat Hunting Analyst . This role is responsible for managing threat ... incident activity. In addition, the analyst will ensure all incident response processes and associated threat hunting techniques are well-defined,… more
- BAE Systems (Vicksburg, MS)
- …Other incentives may be available based on position level and/or job specifics. ** Principal ITSM Incident Analyst ** **117932BR** EEO Career Site Equal ... IT solutions that enable our customers to achieve their missions. As a ** Principal Security Systems Engineer** , you'll play a critical role in providing exceptional… more
- Mission Support and Test Services (North Las Vegas, NV)
- …Certified Examiner (ACE) + Certified Forensic Computer Examiner (CFCE) + GIAC Certified Incident Handler (GCIH) + GIAC Certified Forensic Analyst (GCFA) + ... States and its allies by providing high-hazard experimentation and incident response capabilities through operations, engineering, education, field, and integration… more
- COLSA Corporation (Kingsport, TN)
- …to cyber threats. This role combines the duties of a Security Operations Center (SOC) Analyst and Threat Analyst to ensure a holistic defense against ... with other cybersecurity team members and the government customer to integrate threat intelligence into incident detection and response processes. + Analyze… more
- WEC Energy Group (Milwaukee, WI)
- IT Cybersecurity Analyst - Threat Hunting Engineer WEC Business Services LLC, a subsidiary of WEC Energy Group, is seeking a Threat Hunting Engineer in our ... and techniques. This position is part of a job family (Senior IT Cybersecurity Analyst , Principal IT Cybersecurity Analyst ), where experience is the… more
- Leidos (Adelphi, MD)
- …complex cyber threats across our subscribers' networks. Leveraging a deep knowledge of the threat landscape, the Principal Cyber Threat Hunter will enhance ... will support a threat team that performs threat hunting, host/network analysis, incident , trend analysis,...IAT I & IAM II (eg Security+), and CISSP Analyst certification (eg CEH, GCIH, etc.). + Must possess… more
- COLSA Corporation (Kingsport, TN)
- …that combines ISSO responsibilities with traditional Security Operations Center (SOC) and Threat Analyst functions. The position is pivotal in maintaining the ... during incidents. May require CONUS and/or OCONUS travel to customer sites. Principal Duties and Responsibilities (*Essential Functions): + Serve as the ISSO in… more
- General Dynamics Information Technology (Bossier City, LA)
- …Advance your career while impacting our national security in cyber as a **Cybersecurity Analyst Principal ** at GDIT. Here, technologists have many paths to grow ... **MEANINGFUL WORK AND PERSONAL IMPACT** _As a_ **_C_** **_ybersecurity Analyst Principal_** _, the work you'll do at GDIT...SOC and plans shift activities + Works closely with Incident Management Team + Must be willing to lead… more
- Truist (Charlotte, NC)
- …Information and Event Management (SIEM) use, threats (including Advanced Persistent Threat (APT), insider), vulnerabilities, and exploits; incident response, ... Azure Security Center, Microsoft Defender for Cloud, and Azure Sentinel for threat detection and response + Design and implement network security solutions including… more
- Enhanced Protection Services (Austin, TX)
- …**Core Competencies** + Skilled in open-source (OSINT) and social media research, threat monitoring, and incident verification. + Experience producing protective ... Universal(R) Enhanced Protection Services, a global leader in security and threat mitigation. We specialize in risk consulting, executive protection, intelligence,… more
- Microsoft Corporation (Redmond, WA)
- …generation of Artificial Intelligence (AI)-native security products, and we're hiring a ** Principal AI Engineer.** In the 18 months since our founding, we've driven ... protecting millions of customers. We are looking for a Principal AI Engineer for our team. In this role,...day one, coordinate safety reviews, abuse prevention, compliance, and incident readiness. + Lead v-teams and mentor others; cultivate… more
- Microsoft Corporation (Redmond, WA)
- …and tackle the immense challenge of protecting millions of customers. As a Principal AI Technical Program Manager, you will lead foundational and applied research in ... are designed in from day one. Coordinate safety reviews, compliance, and incident readiness. + Customer & Outcome Focus: Engage with enterprise customers and… more
- Cisco (Seattle, WA)
- …agentic workflows** that combine detection signals, context, and playbooks to automate threat triage and response. + **Prototype and test new AI features** -from ... enrichment agents to incident summarization-working closely with security SMEs to validate real-world...+ **Security Operations Background** - Former Tier 3 SOC analyst or equivalent, with experience automating SecOps workflows and… more
- Citizens (Johnston, RI)
- Description The Principal Incident Response Analyst will be a resident technical expert within the Security Operations Center (SOC). This role is for a ... This role will also help mature an existing CSIRT incident response, malware analysis, and advanced threat ...CSIRT incident response, malware analysis, and advanced threat detection programs. The individual would be responsible for… more
- Cisco (San Diego, CA)
- …security architects, and CISOs. + **End-to-End Use Case Ownership** : Drive analyst -centric workflows for threat detection, triage, investigation, and response. ... team that has your back. **Job Summary:** As a Principal Product Manager for Splunk Enterprise Security (ES), you...experience in security operations, with a deep understanding of threat detection, incident response, and security information… more
- State of Montana (Helena, MT)
- …Montana Supreme Court policies and procedures. Serves as the Security Analyst to oversee implementation of security regulations, monitors and ensures organizational ... plan; overall security infrastructure; risk assessment and monitoring; vulnerability and threat detection. . Works with IT system owners, data custodians and… more