• Principal Incident & Threat

    Discover (Riverwoods, IL)
    …**Job Description:** Discover Financial Services is looking for an experienced Principal Incident & Threat Analyst to join their Cyber Threat ... and defending against threats to the firm. As a Principal Incident & Threat Analyst you will collect and analyze indicators and adversary TTP's… more
    Discover (03/21/24)
    - Save Job - Related Jobs - Block Source
  • Cybersecurity Threat Intelligence…

    Huntington National Bank (Columbus, OH)
    Description The Cyber Threat Intelligence Analyst - Principal will have the responsibility to be the technical expert driving and leading in review of ... threat landscape. + Collaborates closely with the cyber incident teams, fraud teams, and various lines of business...Security + 3 years of experience in Cyber Security Threat Intelligence or Incident Response Preferred Qualifications… more
    Huntington National Bank (03/20/24)
    - Save Job - Related Jobs - Block Source
  • Cyber Security Analyst (Cyber Threat

    Principal Financial Group (Des Moines, IA)
    **What You'll Do** We're looking for an experienced Cyber Security Analyst to join our Threat Intelligence Security team. In this role, you'll have the chance to ... of the threat intelligence service + Provide intelligence support during incident response activities, and directly assist with significant incidents + Produce … more
    Principal Financial Group (04/26/24)
    - Save Job - Related Jobs - Block Source
  • Principal Cloud Security Operations…

    Pegasystems (Dulles, VA)
    …Mentor and coach the CSOC analyst staff regarding analysis, investigations, incident response, threat hunting/detection, and other related operational work + ... Principal Cloud Security Operations Analyst Job...multi-cloud (AWS/GCP/Azure) environments + Extensive operational experience performing investigations, threat hunts, and incident response within Linux… more
    Pegasystems (03/05/24)
    - Save Job - Related Jobs - Block Source
  • Principal Associate, CSOC Analyst

    Capital One (Mclean, VA)
    Center 3 (19075), United States of America, McLean, Virginia Principal Associate, CSOC Analyst Capital One is looking for talented Cyber Security Analysts with ... Cyber Security Operations Center (CSOC) in McLean, VA. The Principal Associate level CSOC Analyst position will...the team. **What You'll Do:** + Support day-to-day cybersecurity threat detection and incident response operations through… more
    Capital One (03/31/24)
    - Save Job - Related Jobs - Block Source
  • Info Security Analyst Senior - Red Team

    USAA (Phoenix, AZ)
    …of attacker tools/tactics/procedures and applying them to access management, governance, threat hunting, investigations, and incident response. + Knowledge of ... of what makes us so special! **The Opportunity** As a dedicated Info Security Analyst Senior - Red Team, you will investigate, analyze, and respond to security… more
    USAA (04/10/24)
    - Save Job - Related Jobs - Block Source
  • Cyber Security Operations Analyst

    Global Foundries (UT)
    …delivering intelligence surrounding corporate security posture and conditions within Security. Principal Analyst Information Security is responsible for the ... overall security posture of the company performing strategic level threat assessments, primarily in a proactive sense though at...in a proactive sense though at time reactive. The Principal Analyst Information Security will proactively protect… more
    Global Foundries (03/10/24)
    - Save Job - Related Jobs - Block Source
  • Principal Software Engineer

    Microsoft Corporation (Redmond, WA)
    …proactive assessments * Development of automation for investigations, incident response, threat research and hunting * Development of analyst and researcher ... We are looking for a Principal Software Engineer who can join us. The...for outcomes of tests * Leverages subject-matter expertise of incident response technologies with appropriate stakeholders drive a workgroup's… more
    Microsoft Corporation (03/19/24)
    - Save Job - Related Jobs - Block Source
  • Principal System Administrator-Springfield,…

    RTX Corporation (Springfield, VA)
    …operational excellence. Principal System Administrators, internally known as Principal Analyst , infrastructure Workplace Services, collaborate with a diverse ... needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create...to improve user experience Assist customers with Tier 2 incident resolution for Linux and windows applications Provide remote… more
    RTX Corporation (04/04/24)
    - Save Job - Related Jobs - Block Source
  • Principal System Administrator-Springfield,…

    RTX Corporation (Springfield, VA)
    …and operational excellence. Principal System Administrators, internally known as Principal Analyst , infrastructure Workplace Services, collaborate with a ... needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create...improve user experience + Assist customers with Tier 2 incident resolution for Linux and windows applications + Provide… more
    RTX Corporation (04/04/24)
    - Save Job - Related Jobs - Block Source
  • Cybersecurity Technical Project Manager

    BCMC (Arlington, VA)
    …and procedures used to infiltrate computer networks Desired Skills: * Experience as a detection analyst , threat hunter, or incident responder in a CIRT/SOC * ... Security Certified Admin) * Incident Response Certification (GCIH) DOM 3298 Information System Security Analyst - Principal II - SCA06 Powered by JazzHR more
    BCMC (04/19/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Cyber Security Subject Matter Expert (SME)

    BCMC (Arlington, VA)
    …degree. HS Diploma with 22 years of incident management experience DOM 3297 Information System Security Analyst - Principal II - SCA06 Powered by JazzHR ... Providing 24 x 7 watch supporting continuous monitoring and incident response for hybrid cloud/ on-prem customer networks -...briefs to provide an accurate depiction of the current threat landscape and associated risk based on customer, community,… more
    BCMC (04/19/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Sentinel Engineer | Remote, USA

    Optiv (Charlotte, NC)
    …for** + 6+ years of related work experience (Bachelor's degree preferred, Analyst / Threat Analysis experience preferred) + 3+ years of technical architecture ... The Sr. Sentinel Engineer will work closely with Management, Solution Architects, Principal Security Engineers from other internal teams and clients to complete high… more
    Optiv (04/19/24)
    - Save Job - Related Jobs - Block Source