CYBER SECURITY ANALYST INCIDENT jobs in UNITED STATES, United Kingdom

Description Leidos is seeking a Cyber Network Defense Analyst (CNDA) to join our team on a highly visible cyber... security single-award IDIQ vehicle that provides Network Operations Security Center (NOSC) support, cyber analysis, application...

Leidos

, and the past 3 consecutive years residency in the US. Hands-on experience in roles such as Security Analyst, Incident..., such as, Zero Trust Architecture, NIST cyber security standards, NIST SP 800-53 Rev 5 controls, PCI-DSS standards, IPv6, and MFA...

Leidos

vulnerability/compliance scanning to support targeted incident investigation, escalation, and emergency response to security events...-visible and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical...

Leidos

that are not immediately obvious. The Department of Homeland Security (DHS), Network Operations Security Center (NOSC) Cyber..., servers and workstations. The NOSC Cyber is responsible for the overall security of DHS Enterprise-wide information systems...

Leidos

, with regular interaction with the Cyber Security Manager and government POCs. Clearance: You must currently hold an active DoD... prevention and detection systems, firewalls, routers, incident response, information security methods, and risk management...

Leidos

operational security, log analysis, netflow analysis, incident response, malware analysis, computer forensics, and/or cyber-crime...Description Leidos has a current job opportunity for a Cyber Fusion and Threats Analyst on the DISA GSM-O II program...

Leidos

Tier 3 Cyber Security Analyst/Incident Response position is a part of the Cyber Defense Center team. The CDC provides cyber... CISSP, GCFA, or equivalent level certification relating to Cyber Security and/or Incident Response. Work Environment...

DXC Technology

Tier 3 Cyber Security Analyst/Incident Response position is a part of the Cyber Defense Center team. The CDC provides cyber... CISSP, GCFA, or equivalent level certification relating to Cyber Security and/or Incident Response. Work Environment...

DXC Technology

Cyber Security Incident Responder/Information System Security Analyst Location: Pensacola, FL Must have active Top... Security Incident Responder who can support our customers in the detection, response, mitigation, and reporting of cyber...

Node.Digital

JOB SUMMARY The Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats.../Security 3+ years of experience in Cyber Incident Response that must include experience in: Identification and response...

Marriott

and support of an IT Security program including aspects of threat and vulnerability management, security management, and cyber... security incident management, projects, procedures, and processes. Ability to manage and lead assigned resources including...

Quest Diagnostics

As a Senior Cybersecurity Analyst- Incident Response you will play a crucial role in advancing our cybersecurity... security measures throughout our environment. Incident Response: Contribute to the Security Incident Response Team by refining...

Nesco Resource

Cyber Security Incident Responder woodcons.com Seeking a qualified Cyber Security Incident Responder who can.... Maintain an understanding of the current vulnerabilities, response, and mitigation strategies used in cyber security operations...

Wood Consulting

Cyber Security Incident Responder woodcons.com Seeking a qualified Cyber Security Incident Responder who can... vulnerabilities, response, and mitigation strategies used in cyber security operations. Produce reports and briefs to provide...

Wood Consulting

, They are looking for qualified Cyber Security Incident Responder who can support our customer in the detection, response, mitigation, and reporting... - Maintain an understanding of the current vulnerabilities, response, and mitigation strategies used in cyber security operations...

RadiantHire Solutions Inc.

a Cyber Incident Response Team (CIRT) Monitoring Analyst to support the Diplomatic Security Cyber Mission (DSCM) program..., but those that you will learn in your new role. In your new role as a cyber security professional, you will protect our customer’s most sensitive...

SkyePoint Decisions

clearance. Must demonstrate a general understanding of cyber security incident response and forensics analysis principles... for an Incident Response Analyst to join our ITS Cybersecurity Threat Management (CTM) in Rancho Bernardo, California. With general...

General Atomics