SENIOR SOC CYBERSECURITY ANALYST jobs in TEXAS, United Kingdom

Senior Enterprise Security SOC Analyst This role has been designed as ‘’Onsite’ with an expectation... Methodology, Bias, Business, Coaching, Creativity, Critical Thinking, Cybersecurity, Data Analysis Management, Data Collection...

Hewlett Packard Enterprise

Location: Hybrid - Plano, TX & Virtual/ Remote Anticipated Start Date: 2024 Our Technology & Cybersecurity Interns... to existing processes/procedures. After successful completion of the Technology & Cybersecurity Summer Internship program, interns...

Comerica

Location: Hybrid - Plano, TX & Virtual/ Remote Anticipated Start Date: 2024 The Technology & Cybersecurity... Development Program is a highly structured two-year rotation program within functional areas of the Technology and Cybersecurity...

Comerica

SOX Senior Accountant Analyst We are searching for a highly skilled and detailed-oriented SOX Senior Analyst... of SOC 1 controls. · Assist with preparation of OneMain SOC 1 report. Serve as a key contact for controls, IPE baselining...

OneMain Financial

with other team members (Required) WHAT THIS PERSON WILL BRING 5+ years of experience in a security operation center (SOC) analyst... ROLE As a Senior Cyber Security Incident Responder, you will be the subject matter expert in identifying and remediating...

Live Nation Entertainment

Senior Security (SOC) Analyst Position Type: Full-Time Please note that this role is an In Office position... a Senior Security Analyst with a passion to lead, defend, and make an impact in our Corporate IT group...

Tokio Marine

, risk assessments, threat intelligence and/or SOC analysis. Knowledge of US financial services sector cybersecurity... and offensive testing methodologies or resiliency Prior experience as a Threat Intelligence or SOC analyst is valued...

JPMorgan Chase

for budgeting and actual effort to senior management and identifying efficiencies for the Information Security Department... information systems and data. Executes follow-up on vulnerability testing, cybersecurity incidents, periodic compliance...

Service Corporation International

IT Security Analyst III (Senior) Houston, TX (Onsite) Position Type: Full-Time Please note that this role... what you do About the role: The security team at TMHCC is seeking an experienced and enthusiastic senior analyst to join the team...

Tokio Marine

IT/Security GRC Analyst - Remote Staff Perm is seeking an IT/ Security GRC Analyst to support a growing cybersecurity...) Analyst will be supporting cybersecurity, compliance, risk, and GRC program initiatives. This person will work closely...

Staff Perm

, and Compliance (GRC) Analyst will be supporting cybersecurity, compliance, risk, and GRC program initiatives. This person will work...IT Security GRC Analyst II- Remote Staff Perm is seeking an IT/ Security GRC Analyst to support a growing...

Staff Perm

IT Security GRC Analyst I- Remote Staff Perm is seeking an IT/ Security GRC Analyst to support a growing cybersecurity...) Analyst will be supporting cybersecurity, compliance, risk, and GRC program initiatives. This person will work closely...

Staff Perm

We are seeking a Lead Incident Response Analyst. In this role, you won't just be reacting to alerts; you'll be at the... development of our approach to security operations. If you are passionate about taking on significant cybersecurity challenges...

Objective Paradigm

of cybersecurity experience Ideally a combination of the following: Senior/Principal SOC Analyst Purple Team and/or hunting... is looking for a senior-level threat researcher to join us in defending multiple organizations and technologies, by researching and creating...

Sumo Logic

a Senior Cyber Threat Intelligence Analyst to join the Security Intelligence Center Division of Digital & Information... Cyber Threat Intelligence Senior Analyst's primary role is to conduct threat intelligence ingestion, threat hunting...

MatchaTalent

. The SOC is the central nervous system for the cybersecurity organization, a 24x7 service responsible for detection...-relevant domains including 5+ years as a SOC Analyst, or a Network Analyst with security scope; preferably for a 5000 person...

Marvell