CYBER INCIDENT RESPONSE ANALYST jobs in USA, United Kingdom

vulnerability/compliance scanning to support targeted incident investigation, escalation, and emergency response to security events...-visible and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical...

Leidos

resources during enterprise incident response efforts. Employ advanced forensic tools and techniques for attack reconstruction...Description Leidos is expecting several career opportunities for Cyber Intrusion Analysts who will be members of the...

Leidos

cyber security of communications networks, and participate in the coordination of resources during incident response efforts..., Respond and Sustain) within a Computer Incident Response organization or Security Operations Center. In-depth knowledge...

Leidos

prevention and detection systems, firewalls, routers, incident response, information security methods, and risk management... NORAD NORTHCOM? Are you ready to apply your RMF and cyber risk expertise in a state of the art, cutting edge technical...

Leidos

understanding of Cyber Network Defense (CND) in regards to protect, detect, respond and sustain within a Computer Incident Response... operational security, log analysis, netflow analysis, incident response, malware analysis, computer forensics, and/or cyber-crime...

Leidos

understanding of Cyber Network Defense (CND) in regards to protect, detect, respond and sustain within a Computer Incident Response... operational security, log analysis, netflow analysis, incident response, malware analysis, computer forensics, and/or cyber-crime...

Leidos

We are looking to fill several Senior-Level Cyber Incident Response Analyst roles for one of our newest clients... addition, the Cyber Incident Response Analyst shall: Perform against established operational rhythm, expectations...

Rishabh RPO

Description: The Cyber Incident Response Analyst is responsible for preventing the escalation of severe security threats, and providing... developing security strategies In addition, the Cyber Incident Response Analyst shall: Perform against established...

RedTrace Technologies

Type Management JOB SUMMARY The Cyber Incident Response Analyst is responsible for responding to both existing and emerging... of experience in Information Technology/Security 3+ years of experience in Cyber Incident Response that must include experience in...

Marriott

a Cyber Incident Response Team (CIRT) Monitoring Analyst to support the Diplomatic Security Cyber Mission (DSCM) program... to enable mitigation of potential cyber defense incidents within the enterprise. Perform real-time cyber defense incident...

SkyePoint Decisions

Tier 2 Cyber Incident Response Analyst - Shift 1 (M-F 6AM - 2:30PM ET) - (w/ active TS) Washington, DC Full-time... JOB DESCRIPTION Critical Solutions is seeking a Tier 2 Cyber Incident Response Analyst to support threat monitoring, detection, event analysis...

Critical Solutions

, focusing on data protection, insider threat, incident response, product security, vulnerability management, etc.. The Analyst... that is responsible for analysis of cyber threats that could impact company resources. The Analyst will help to develop operating...

NetApp

Cyber Security Incident Response Analyst and be responsible for identifying, analyzing, and responding to cybersecurity... Incident Detection and Response Analyst to join our Network Operations Security Center (NOSC). You will report to the Lead...

ManTech

Detection and Response Analyst to join our Network Operations Security Center (NOSC). You will report to the Lead Cyber Security... Incident Response Analyst and be responsible for identifying, analyzing, and responding to cybersecurity threats and incidents...

ManTech

Cyber Security Incident Response Analyst and be responsible for identifying, analyzing, and responding to cybersecurity... Incident Detection and Response Analyst to join our Network Operations Security Center (NOSC). You will report to the Lead...

ManTech

Detection and Response Analyst to join our Network Operations Security Center (NOSC). You will report to the Lead Cyber Security... Incident Response Analyst and be responsible for identifying, analyzing, and responding to cybersecurity threats and incidents...

ManTech

Responsibilities Peraton is currently seeking an Cyber Incident Response Team (CIRT) Monitoring Analyst... to enable mitigation of potential cyber defense incidents within the enterprise. Perform real-time cyber defense incident...

Peraton