DIGITAL FORENSICS INCIDENT RESPONSE jobs in UNITED STATES, United Kingdom #6

professionals supporting the office of information security, specializing in the areas of information security incident response..., digital investigations, and digital forensics. The candidate will assist with mentoring our student run security operations...

University of Cincinnati

security incident response, digital investigations, and digital forensics. The candidate will assist with mentoring our student... analysis, incident response, monitoring, and other operational tasks (tools, techniques, procedures) in support of technologies...

University of Cincinnati

assessment, pen testing, incident response, analysis networks and / or host forensics Computer Network Exploitation, Computer...TS/SCI - Polygraph required 10-092 Description: We are seeking a Target Digital Network Analyst (TDNA)familiar...

Akina

response, analysis networks and / or host forensics Computer Network Exploitation, Computer Network Attack...Lentech has a unique opportunity for a Target Digital Network Analyst (TDNA) familiar with network-based adversary...

Lentech, Inc

and report Provide support in conducting malware analysis of attacker tools Stay current on incident response and digital... cybersecurity incident response, mitigation, analysis, information dissemination, and develop threat hunting capabilities...

Digital Management

with senior management on cyber incident response, including working with third parties such as forensics investigative firms... internal stakeholders. The position plays a key role within the company’s Digital & Data Assets Team of the General Counsel...

McKesson

eviction and incident remediation plans. Analyze and improve situational awareness, monitoring coverage, and incident response... and event management (SIEM), information technology (IT), and operations incident response. OR Bachelor's Degree in...

Microsoft

integration of threat intelligence sources with the Security Incident & Event Management Tool. Support detection and response... with disruptive technologies in digital transformation, augmented reality, robotic process automation, additive manufacturing...

Xerox

days PTO Internal ID: 240605 Required Experience (4+ years): Threat Hunting and Threat Intelligence Digital Forensics... (SIEM) tools. Security Incident Response handling. Mailbox-related incident response. MSSP, CMDB, and M365 incident...

Fathom Management LLC

, cyber, APT, advanced persistent threat, incident management, incident response, concept of operations mitigation plan..., incident response, PTO, Arlington, Virginia, on-site, onsite, on site, benefits, 401k, medical, homeland security, DOD...

Zachary Piper Solutions

world by providing the highest quality incident response, risk management, and digital forensic services to clients... investigations, data breach response, digital forensics, and information security. With a highly successful track record...

Palo Alto Networks

conducting root cause analysis and post-incident reviews. Knowledge of digital forensics and evidence handling. Additional... threat detection strategies. Incident Monitoring & Response: Monitor Security Information and Event Management (SIEM...

DirectDefense

and maintain documentation, such as job aids and SOPs, on processes, detections, and incident response. Write advanced ad hoc SPL...'s cyber incident response plan. Prepare reports on investigations, incidents, and other security-related matters. Recommend...

Peraton

world by providing the highest quality incident response, risk management, and digital forensic services to clients... investigations, data breach response, digital forensics, and information security. With a highly successful track record...

Palo Alto Networks

incident digital forensics to identify causes and recommend future mitigation strategies. Provide security consulting... management, threat identification, modeling, monitoring, incident response, access management, and business continuity. Identify...

Motion Recruitment

and tracking, threat analysis, and direct system remediation) tasks to support Incident Response Teams (IRTs). Perform incident... of cybersecurity incidents, anomaly analysis, log analysis, digital forensics, common threat vectors. Understanding of TCP/IP and UDP...

Peraton

organization's cyber incident response plan. Characterize and analyze network traffic to identify anomalous activity and potential... knowledge of cybersecurity incidents, anomaly analysis, log analysis, digital forensics, common threat vectors. Understanding...

Peraton