• Cybersecurity Threat Intelligence…

    Huntington National Bank (Columbus, OH)
    Description The Cyber Threat Intelligence Analyst - Principal will have the responsibility to be the technical expert driving and leading in review of ... complex and technical threat data, and enrich it with contextual information, resulting...parties including but not limited to FBI, FS-ISAC, and Threat Intelligence communities of interest. Responsibilities + Lead an… more
    Huntington National Bank (03/20/24)
    - Save Job - Related Jobs - Block Source
  • Principal Incident & Threat

    Discover (Riverwoods, IL)
    …and adversary TTP's to identify and mitigate threats. Principal Incident & Threat Analyst collaborate with cybersecurity and other enterprise teams to ... Description:** Discover Financial Services is looking for an experienced Principal Incident & Threat Analyst ...Science, Information Security or related + 6+ Years - Cybersecurity , Software Engineering, Data Analytics or related + In… more
    Discover (03/21/24)
    - Save Job - Related Jobs - Block Source
  • Cybersecurity Application Security…

    Huntington National Bank (Columbus, OH)
    Description The role " Cybersecurity Application Security Analyst Principal I" analyzes and consults on the security of applications in tandem with their ... as how to remediate and defend against them. The Principal Analyst is also responsible for monitoring...secure code reviews used to identify, mitigate, and prevent threat vectors + 5 years of vulnerability management lifecycle… more
    Huntington National Bank (03/03/24)
    - Save Job - Related Jobs - Block Source
  • IT Cybersecurity Analyst

    WEC Energy Group (Milwaukee, WI)
    IT Cybersecurity Analyst - Operational Technology WEC Business Services LLC, a subsidiary of WEC Energy Group, is seeking an OT Cybersecurity Analyst in ... This position is part of a job family (IT Cybersecurity Analyst /Senior IT Cybersecurity ...of NIST cybersecurity framework capabilities, such as cybersecurity engineering, vulnerability management, identity management, threat more
    WEC Energy Group (04/03/24)
    - Save Job - Related Jobs - Block Source
  • Expert Cybersecurity Analyst

    Discover (Riverwoods, IL)
    …rewarding career. As a Cybersecurity Analyst , you will optimize cybersecurity program processes and output. Principal Cybersecurity Analysts at ... and oversight of risk and controls for the enterprise-wide Cybersecurity Program, including the implementation of governance frameworks, risk methodologies,… more
    Discover (04/19/24)
    - Save Job - Related Jobs - Block Source
  • Principal Associate, CSOC Analyst

    Capital One (Mclean, VA)
    …encourage and elevate the team. **What You'll Do:** + Support day-to-day cybersecurity threat detection and incident response operations through indicator ... Center 3 (19075), United States of America, McLean, Virginia Principal Associate, CSOC Analyst Capital One is...log sources. It is your responsibility to find the threat actors attempting to attack the Capital One infrastructure,… more
    Capital One (03/31/24)
    - Save Job - Related Jobs - Block Source
  • Principal Cloud Security Operations…

    Pegasystems (Dulles, VA)
    Principal Cloud Security Operations Analyst Job Category: Engineering & Cloud Location: US - Virginia - Dulles + ShareCopying **Meet Our Team:** The Pega Cloud ... our industry-leading platform to our global clients. As a Principal Cloud Security Operations Analyst , you will...and anomalous activity + Mentor and coach the CSOC analyst staff regarding analysis, investigations, incident response, threat more
    Pegasystems (03/05/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Principal Cyber Intelligence…

    Northrop Grumman (Annapolis Junction, MD)
    …we're a leader in end-to-end Cyber for the modern world. We're seeking a Senior Principal Cyber Intelligence Analyst who wants to join our team at our Annapolis ... years of cyber threat analysis experience. + Must have a current Cybersecurity Certification meeting the DoD 8570 IAT Level 2 Requirement (ie, Security+ and/or… more
    Northrop Grumman (04/19/24)
    - Save Job - Related Jobs - Block Source
  • Principal Cyber Data Analyst

    Comcast (Philadelphia, PA)
    …than 100 miles from the office for the remote option.) Job Summary ABOUT CTS CYBERSECURITY You will be an innovator in the Cybersecurity division of Comcast ... of the best of Comcast's own in-house security technologies (https://www.comcasttechnologysolutions.com/ cybersecurity -suite). These solutions are proven-at-scale to defend critical infrastructure… more
    Comcast (04/17/24)
    - Save Job - Related Jobs - Block Source
  • Principal FP&A Analyst (Hybrid)

    RTX Corporation (Centennial, CO)
    …expertise to meet the needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create a safer, more secure ... will be commutable to Centennial, CO. Job Summary: We are seeking a Rates Analyst that is hard-working, energetic, and a dedicated individual to join the SEAKR… more
    RTX Corporation (04/04/24)
    - Save Job - Related Jobs - Block Source
  • Cybersecurity Technical Project Manager

    BCMC (Arlington, VA)
    …used to infiltrate computer networks Desired Skills: * Experience as a detection analyst , threat hunter, or incident responder in a CIRT/SOC * Experience ... * Scaled Agile Framework (SAFE) * Splunk Certifications (Splunk Certified Cybersecurity Defense Analyst , Splunk Enterprise Security Certified Admin, Splunk… more
    BCMC (04/19/24)
    - Save Job - Related Jobs - Block Source
  • Info Security Analyst Senior - Red Team

    USAA (Phoenix, AZ)
    …of what makes us so special! **The Opportunity** As a dedicated Info Security Analyst Senior - Red Team, you will investigate, analyze, and respond to security ... with latest information security threats, exploits, trends, and intelligence. The Cyber Threat Operations Center is seeking a motivated Red Team Senior Analyst more
    USAA (04/10/24)
    - Save Job - Related Jobs - Block Source
  • Cyber Security Operations Analyst

    Global Foundries (UT)
    …delivering intelligence surrounding corporate security posture and conditions within Security. Principal Analyst Information Security is responsible for the ... overall security posture of the company performing strategic level threat assessments, primarily in a proactive sense though at...in a proactive sense though at time reactive. The Principal Analyst Information Security will proactively protect… more
    Global Foundries (03/10/24)
    - Save Job - Related Jobs - Block Source
  • Principal Product Manager, Product Liaison

    Microsoft Corporation (Redmond, WA)
    …the world. Microsoft Identity & Network Access (IDNA) Team is looking to hire a Principal Product Manager, Product Liaison to join their team. The IDNA Team play a ... **Responsibilities** + Collaborative guidance on product team strategy in shaping analyst inquiries, briefings, and surveys + Joint ownership of successful outcomes… more
    Microsoft Corporation (04/26/24)
    - Save Job - Related Jobs - Block Source
  • Principal Cyber Operations Infrastructure…

    The MITRE Corporation (Fort Meade, MD)
    …the government create lasting impact in fields as diverse as cybersecurity , healthcare, aviation, defense, and enterprise transformation. We're making a difference ... you have a Cyber Warfare Operations background or Cyber/ Digital Network Exploitation Analyst and an interest in Operational Technology (OT) or Control Systems? Have… more
    The MITRE Corporation (03/05/24)
    - Save Job - Related Jobs - Block Source
  • Local Defender (SOC Analyst )

    COLSA Corporation (Southport, NC)
    …recommendations on how to correct findings. Position requires on-site support. Principal Duties and Responsibilities (*Essential Functions): + Submits and tracks all ... historical OT SOC data. + Provides situational awareness on OT cybersecurity -related issues impacting enterprise policies and procedures. + Provides monitoring and… more
    COLSA Corporation (04/13/24)
    - Save Job - Related Jobs - Block Source
  • Principal System Administrator- Woburn, MA…

    RTX Corporation (Woburn, MA)
    …around the world. Principal System Administrators, internally known as Principal Analyst , infrastructure Workplace Services, collaborate with a diverse ... expertise to meet the needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create a safer, more secure… more
    RTX Corporation (04/26/24)
    - Save Job - Related Jobs - Block Source
  • Principal Linux System Administrator-…

    RTX Corporation (Aurora, CO)
    …around the world. Principal Linux System Administrators, internally known as Principal Analyst , infrastructure Workplace Services, collaborate with a diverse ... expertise to meet the needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create a safer, more secure… more
    RTX Corporation (04/05/24)
    - Save Job - Related Jobs - Block Source
  • Principal System Administrator-Springfield,…

    RTX Corporation (Springfield, VA)
    …operational excellence. Principal System Administrators, internally known as Principal Analyst , infrastructure Workplace Services, collaborate with a diverse ... expertise to meet the needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create a safer, more secure… more
    RTX Corporation (04/04/24)
    - Save Job - Related Jobs - Block Source
  • Principal System Administrator- El Segundo,…

    RTX Corporation (El Segundo, CA)
    …around the world.Sr. Principal System Administrators, internally known as Principal Analyst , infrastructure Workplace Services, collaborate with a diverse ... expertise to meet the needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create a safer, more secure… more
    RTX Corporation (04/04/24)
    - Save Job - Related Jobs - Block Source