Cyber Security Forensic Analyst

4 weeks ago


Austin, United States QData Full time

IBM is seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response Team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be responsible for conducting forensic investigations and analysis in support of cyber incidents that are reported in the CSIRT team. This role will require the ability to triage and conduct thorough examinations of all types of digital media within a heterogeneous environment the ability to determine containment and/or remediation activities that may be required as well as identify potential threats. Reporting and collaborating with the different areas of Business will be required as well as providing relevant lesson learned output that can be fed into the IBM threat landscape.Essential Duties and Responsibilities Conduct an examination of digital media (hard drives network traffic mobile phones etc.). Capture / analyze network traffic for indications of compromise. Review log-based data both in raw form and utilizing SIEM



  • Austin, Texas, United States QData Full time

    IBM is seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response Team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, Texas, United States QData Full time

    Seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, United States SAIC Full time

    Description Overview: We are seeking a motivated, career and customer oriented Cyber Incident Response (CIR) Tier II Analyst interested in joining our Cyber Security Operations Center (CSOC) team in support of the Department of Veterans Affairs (VA). This is a Third Shift Position (11pm – 7am). (This is a 24/7/365 environment. Some weekends and holidays...


  • Austin, United States Diverse Lynx Full time

    Job Title: Cyber Security Analyst Location: US-TX-Austin Experience: 8+ Year Duration: 12+ Months Required Skill: Cisco certification or equivalent work experience. Minimum of 5 years working experience in network engineering Advanced understanding of Cisco routing and switching Expert level knowledge of routing protocols (BGP, OSPF,) ...


  • Austin, United States CareerBuilder Full time

    Cybersecurity Incident Response Analyst - Tier 3 Maveris Maveris is an IT and cybersecurity company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. View company page Maveris is an IT and cybersecurity services...


  • Austin, United States Hewlett Packard Full time

    As the world around us becomes more connected and more digital, there are increased opportunities for fraud and disruption due to cybersecurity attacks. The need for companies, products, and services to be secure is more important than ever in this constantly changing landscape. Are you passionate about keeping good people safe from bad actors? We are too!...

  • Lead Security Analyst

    4 weeks ago


    Austin, Texas, United States NinjaJobs Full time

    Available in these Cities: Austin, TX, Atlanta, GA, Boston, MA, McLean, VA The Security Operations team is responsible for designing and driving information security initiatives including defining policy, engineering defensive controls, and responding to incidents. We are looking for candidates with a strong technical background who can improvise and adapt...

  • Lead Security Analyst

    3 weeks ago


    Austin, United States NinjaJobs Full time

    Job DescriptionJob DescriptionAvailable in these Cities: Austin, TX, Atlanta, GA, Boston, MA, McLean, VA The Security Operations team is responsible for designing and driving information security initiatives including defining policy, engineering defensive controls, and responding to incidents. We are looking for candidates with a strong technical background...


  • Austin, United States LanceSoft Full time

    Level Description 1-3 years of experience in the field or in a related area. Has knowledge of commonly used concepts, practices, and procedures within a particular field. Relies on instructions and pre-established guidelines to perform the functions of the job. Primary job functions do not typically require exercising independent judgment. Job Description A...


  • Austin, United States LanceSoft Full time

    Level Description 1-3 years of experience in the field or in a related area. Has knowledge of commonly used concepts, practices, and procedures within a particular field. Relies on instructions and pre-established guidelines to perform the functions of the job. Primary job functions do not typically require exercising independent judgment. Job Description A...


  • Austin, United States State of Texas Full time

    GENERAL DESCRIPTION: Forensic Scientist I - Bio/DNAPerforms (entry-level) training on laboratory tests, analyses, classifications, comparisons and identifications of all types of physical evidence from crime scenes with emphasis and specific recognized expertise in an option or specialty area identified above. Training involves interpreting analytical...


  • Austin, United States State of Texas Full time

    GENERAL DESCRIPTION: Forensic Scientist I - ToxicologyPerforms (entry-level) training on laboratory tests, analyses, classifications, comparisons and identifications of all types of physical evidence from crime scenes with emphasis and specific recognized expertise in an option or specialty area identified above. Training involves interpreting...

  • IT Security Analyst

    7 days ago


    Austin, United States Vector Consulting, Inc Full time

    Our government client is seeking an experienced IT Security Analyst on a hybrid 6+ months renewable contract opportunity in Austin, TX.Role: IT Security AnalystJob Description / Minimum Requirements:The agency requires the services of (1) Security Administrator- Specialist hereafter referred to as Worker, who meets the general qualification of Security...

  • IT Security Analyst

    1 week ago


    Austin, United States Vector Consulting, Inc Full time

    Our government client is seeking an experienced IT Security Analyst on a hybrid 6+ months renewable contract opportunity in Austin, TX.Role: IT Security AnalystJob Description / Minimum Requirements:The agency requires the services of (1) Security Administrator- Specialist hereafter referred to as Worker, who meets the general qualification of Security...

  • IT Security Analyst

    7 days ago


    Austin, United States Vector Consulting, Inc Full time

    Our government client is seeking an experienced IT Security Analyst on a hybrid 6+ months renewable contract opportunity in Austin, TX.Role: IT Security AnalystJob Description / Minimum Requirements:The agency requires the services of (1) Security Administrator- Specialist hereafter referred to as Worker, who meets the general qualification of Security...


  • Austin, United States InterSources Full time

    Must Have Skills Skill 1 – Any recognized security certifications, e.g., CISSP, CISA, CISM Skill 2 - Monitor internal and external threat landscape to update strategy and intellectual protection program roadmap Skill 3 – Provide periodic reports to management team and key stakeholders Roles and Responsibility • Demonstrate strong knowledge in IT...


  • Austin, United States edgecomputingassociation.com Full time

    Location Austin, Texas , United States Your Opportunity: We believe that, when done right, investing liberates people to create their own destiny. We are driven by our purpose to champion every clients goals with passion and integrity. We respect and appreciate the diversity of our employees, our clients, and the communities we serve. We challenge...


  • Austin, United States State of Texas Full time

    GENERAL DESCRIPTION: We are seeking a highly motivated postgraduate college student to join our Cyber Security team as an intern. The intern will work with our experienced Cyber Security professionals and gain hands-on experience in protecting the organization’s information systems and data from cyber-attacks. This is a unpaid internship designed to...


  • Austin, United States State of Texas Full time

    GENERAL DESCRIPTION: We are seeking a highly motivated high school student to join our Cyber Security team as an intern. The intern will work with our experienced Cyber Security professionals and gain hands-on experience in protecting the organization’s information systems and data from cyber-attacks. This is an unpaid internship designed to provide...


  • Austin, United States Maveris Full time

    Job DescriptionJob DescriptionMaveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, permanent Cybersecurity Operations Center...