CYBER INCIDENT RESPONSE ANALYST jobs in NORTH CAROLINA, United Kingdom

, focusing on data protection, insider threat, incident response, product security, vulnerability management, etc.. The Analyst... that is responsible for analysis of cyber threats that could impact company resources. The Analyst will help to develop operating...

NetApp

. We boldly go. As part of the Digital Security Operations team, the Incident Detection and Response Analyst will be responsible... for leading and coordinating the organization's incident response efforts, identifying and mitigating potential cyber threats...

Trane Technologies

and maintaining communications plans. Supports escalation of cyber security events according to Lowe’s Incident Response Plan... as identified by the IRT (Incident Response Team) and the ISG Leadership to ensure the continuous improvement of communication...

Lowe's

Information Security Office (ISO) coordinates the institution's response to cyber risk, operates critical organization-wide... development of incident response procedures in response to changes in the legal, regulatory, compliance, technical, and threat...

University of North Carolina

Incident Response Analyst, you will help protect Avalara from cyber threats, responding to incidents, and improving...Job Description: What You'll Do Avalara is looking for an experienced Senior Incident Response Analyst to join the...

Avalara

Senior Cyber Investigations Analyst The Senior Cyber Investigations Analyst provides expert-level contributions... using forensically sound processes. Provide subject matter guidance and work collaboratively with incident response...

AIG

Job Title- Cyber Threat Intelligence Analyst Location-Remote Roles and Responsibilities Cognizant... has an opportunity for a Cyber Threat Intelligence Analyst. The ideal candidate will have 5-8 years of experience and will be responsible...

Cognizant

cybersecurity experience with an emphasis on security operations, incident response, cyber threat intelligence, penetration testing...-to-date with potential security threats. The Opportunity The Senior Cyber Threat Intelligence Analyst will be a member of MetLife's Cyber...

MetLife

, SentinelOne, SESC suite as part of duties performing cyber incident response analysis. Act as an observer to Red Team penetration... and maintain our customer's sensitive clearance. An experienced Cyber Threat Intelligence Analyst is needed to support the...

Raytheon Technologies

. Education and Experience 1-3 years of related security experience Deep understanding of cyber incident response processes... team to track all security incidents to closure. Security Analysts work on activities such as incident response, logging...

Arch Capital Group

as potential indicators of compromise (IOCs) to improve monitoring, analysis, and incident response Assist in tuning SIEM and IDS... looking for an Analyst, Security Operations Center to join our growing Operations team! In this role, you will report directly to the Manager...

Brightspeed

and maintain playbooks used in response for investigation/incident triggers in support of 24/7 Cyber Fusion Center. Interface... job description: The Cybersecurity Threat Senior Analyst (SOC Analyst) within the 24/7 Cyber Fusion Center (CFC) organization...

Truist

Expert (SME) in multiple areas of Incident Response and Security Operations. You will enjoy the flexibility to telecommute... escalation point for security incidents to provide technical expertise to the incident response process Develop content...

UnitedHealth Group