• SOC Security Analyst (FedRAMP)

    Rubrik (Santa Fe, NM)
    **Job Summary:** Rubrik's Security Operations Center ( SOC ) team is responsible for threat detection and incident response for the organization. The SOC is the ... hardware and software vulnerabilities. + Update and maintain accurate XSOAR incident case attributes and investigation details. + Guide/train junior analysts and be… more
    Rubrik (05/09/24)
    - Save Job - Related Jobs - Block Source