CYBER INCIDENT RESPONSE LEAD jobs in UNITED STATES, United Kingdom #2

Senior Incident Response Lead Location: Charlotte, NC/Detroit, MI/Hybrid Duration: 30-31 Months Description: The... during or after an incident Maintain and improve Client CyberSecurity Incident Response plan Lead audit management responsibilities...

ICONMA

. We have an opening for a full-time, permanent Cloud Cybersecurity Incident Response Lead to join our talented, dynamic team in support... of a large Federal Government customer. The Cloud Cybersecurity Incident Response Lead will technically lead the operational...

Maveris

company’s Cyber Security Incident Response plan Lead audit management responsibilities to ensure identified gaps...Job Title: Sr. Incident Response Lead Work Location: Charlotte, NC Pay: $70-$80/ Hour on W2 The CSIRT Incident...

LanceSoft

The Biden For President Campaign is seeking an Incident Response Lead to manage and coordinate the incident response... campaign's security incident response plan. The Incident Response Lead will work on the Security team which is responsible...

Biden-Harris

Summary The Incident Response, Business Continuity, and Disaster Recovery Lead is responsible for ensuring the..., assessing, and mitigating incidents. · Lead incident response efforts during cyberattacks, data breaches, natural disasters...

D&H Distributing

Lead Incident Response Analyst ADP is seeking an Incident Response subject matter expert with a passion... for all things cybersecurity to join our global Critical Incident Response Center (CIRC). CIRC is a global interdisciplinary team...

ADP

. We boldly go. As part of the Digital Security Operations team, Incident Detection and Response Lead will be responsible... for leading and coordinating the organization's incident response efforts, identifying and mitigating potential cyber threats...

Trane Technologies

Description The Leidos Digital Modernization Team is seeking a Incident Response Deputy Team Lead The... processes. · Lead incident response activities and mentor junior SOC staff. · Work with key stakeholders to implement...

Leidos

The Leidos Digital Modernization Team is seeking a Incident Response Deputy Team Lead The U.S. Department of Homeland... suspected and confirmed security violations. Leidos is seeking an experienced Incident Response Deputy Team Lead...

Leidos

We are seeking a Lead Incident Response Analyst. In this role, you won't just be reacting to alerts; you'll be at the... States Responsibilities: Lead and manage complex incident response engagements, ensuring effective coordination...

Objective Paradigm

to join our global team. As the Incident Response Lead, you will be responsible for leading our response to cyber security incidents... of contact and decision-maker during cyber security incidents. Lead and coordinate incident response efforts, including mobilizing resources...

Morningstar

and maintaining communications plans. Supports escalation of cyber security events according to Lowe’s Incident Response Plan... as identified by the IRT (Incident Response Team) and the ISG Leadership to ensure the continuous improvement of communication...

Lowe's

, negate denial of service attacks, and pinpoint resource anomalies. Leads cyber incident response engagements as a senior... across Cyber Security, Digital Forensics, and Incident Response. Strong experience with Axiom, FTK, SIFT, Volatility...

Cencora

to include cloud security, endpoint security, access management, secure networking and incident response. We need... someone with cyber incident investigation and forensics experience (GCFE, GCIH or CySA); experience on EnCase or Cellebrite tooling...

Redport

be a hands on technical role. Job Responsibilities Cyber Incident Management: Lead the response to cyber incidents... to enhance the efficiency and effectiveness of cyber operations and incident response processes for Aramark. Continuously...

Aramark

be a hands on technical role. Job Responsibilities Cyber Incident Management: Lead the response to cyber incidents... to enhance the efficiency and effectiveness of cyber operations and incident response processes for Aramark. Continuously...

Aramark

Introduction Your Role and Responsibilities : IBM is seeking a Cyber Security Incident Response Analyst to work... on the Cyber Security Incident Response team (CSIRT). This position requires a strong technical security professional, who...

IBM