Information Security Analyst

Found in: beBee S US - 2 weeks ago


California City, United States absolute Full time

Responsibilities of Information Security Analyst Responsible for managing/advising protection on Local Area Networks (LAN) the Wide Area Networks (WAN) firewalls routers Internet gain access to wireless methods Directory Services Network Intrusion Detection Systems (NIDS) Intrusion Protection Systems (IPS) outside communication products as well as Virtual Private Networks (VPNs); Should have a comprehensive comprehension of networking infrastructure protocols inspection logs as well as security resources for checking network operation Review all methods allowing access or maybe attempted permission to access the company Network and make sure appropriate protection controls are actually in place Assist in networking architecture design as well as planning initiatives disaster recovery infrastructure style as well as the evaluation of different network technologies to make sure protection requirements are actually considered Research and make networking protection policy while collecting metrics to present results of protection efforts Participate in some other security associated tasks as adequate to make certain the integrity confidentiality and availability of electronic info Assists staff and management in the safeguard of Information Systems energy and associated assets against unauthorized or accidental



  • Jersey City, United States Saxon Global Full time

    Need 10+ years of experienceJob Description:What will I be doing?We seek a candidate who has the technical expertise and communication skills to work closely with other teams at Hilton, such as infrastructure, cloud, external contractors, field-level IT resources, and risk management teams, as well as unaffiliated security researchers who participate in the...


  • Jersey City, United States Saxon Global Full time

    Need 10+ years of experience Job Description: What will I be doing? We seek a candidate who has the technical expertise and communication skills to work closely with other teams at Hilton, such as infrastructure, cloud, external contractors, field-level IT resources, and risk management teams, as well as unaffiliated security researchers who participate...


  • California, United States Material Security, Inc. Full time

    Job Description As a Threat Research Analyst (Contract) at Material Security, you will be contributing directly to the product by improving the capability to detect email-based threats. Your role is to leverage your analytical skills to analyze and classify a large volume of threats that have been able to sneak past other email security systems.. Please note...

  • Sr. Analyst, Information Security Governance

    Found in: beBee jobs US - 1 week ago


    Oklahoma City, Oklahoma, United States Teradata Full time

    What You'll DoThe Information Security Communications Analyst is crucial in bolstering our organization's defense mechanisms by spearheading outreach and engagement initiatives. This role is central to formulating and deploying strategies that elevate awareness, comprehension, and active participation among all stakeholders—including employees and the...


  • Atlantic City, United States Semcon Group LLC Full time

    Job DescriptionJob DescriptionDescription:SEMCON supports the Federal Aviation Administration (FAA)’s mission, vision, and goals; and provides highly qualified, professional, technical, and managerial resources to satisfy our customer requirements.SEMCON is proud to offer a company culture that aligns enriching career experiences, growth opportunities, and...

  • *HYBRID* Network Vulnerability Analyst with Security Clearance

    Found in: Dice One Red US C2 - 4 days ago


    san diego california, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Network Vulnerability Analyst for a position supporting a government contracting firm. The Network Vulnerability Analyst will be required to work on-site one day per week in Point Loma San Diego, CA. Theanalyst will identify, assess, and mitigate security vulnerabilities in network systems through scanning, testing, and...

  • Sr. Information Security Analyst-Cyber Incident Response

    Found in: beBee jobs US - 1 week ago


    Oklahoma City, Oklahoma, United States Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United StatesSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJOB SUMMARYThe Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as identifying attacker...

  • Information System Security Officer

    Found in: Resume Library US A2 - 2 weeks ago


    Carlsbad, California, United States Viasat, Inc. Full time

    About us: One team. Global challenges. Infinite opportunities. At Viasat, we’re on a mission to deliver connections with the capacity to change the world. For more than 35 years, Viasat has helped shape how consumers, businesses, governments and militaries around the globe communicate. We’re looking for people who think big, act fearlessly, and create an...


  • Oklahoma City, United States Marriott Full time

    Job Number 24071967 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Cyber Incident Response Analyst is responsible for responding to both existing and...


  • California, United States Material Security, Inc. Full time

    Job Description As a Staff Security Engineer at Material Security, you'll be part of an early, fast-growing team of experienced, world-class engineers. You'll be analyzing Material attack surface area, working to understand viable attack paths, and using first-class methodology to develop alerting and detection strategies to surface malicious or anomalous...

  • Intelligence Analyst

    2 weeks ago


    Culver City, United States Security Industry Specialists, Inc. Full time $23 - $25

    Job Title: Intelligence Analyst (Grave Shift)Department: Special OperationsSecurity Industry Specialists, Inc. (SIS) provides security solutions to Fortune 500 companies, international events, and high-profile executives. We’re here to constantly and consistently change the security stereotype.The SIS Intelligence Analyst is responsible for the production...


  • Universal City, United States CDO Technologies Inc Full time

    Job DescriptionJob DescriptionAre you ready to apply cutting-edge technologies to solve real world problems? Do you thrive in an environment where people leverage technology and processes to build innovative and sustainable solutions? You might just be a perfect fit for the CDO team. Since 1995, CDO Technologies has delivered the best solutions for unique...


  • Universal City, United States CDO Technologies Inc Full time

    Job DescriptionJob DescriptionAre you ready to apply cutting-edge technologies to solve real world problems? Do you thrive in an environment where people leverage technology and processes to build innovative and sustainable solutions? You might just be a perfect fit for the CDO team. Since 1995, CDO Technologies has delivered the best solutions for unique...


  • Universal City, United States CDO Technologies Inc Full time

    Job DescriptionJob DescriptionAre you ready to apply cutting-edge technologies to solve real world problems? Do you thrive in an environment where people leverage technology and processes to build innovative and sustainable solutions? You might just be a perfect fit for the CDO team. Since 1995, CDO Technologies has delivered the best solutions for unique...

  • Dir-Information Security

    Found in: beBee jobs US - 1 week ago


    Oklahoma City, Oklahoma, United States Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United StatesSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJOB SUMMARY:We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust analytical...


  • Oklahoma City, United States Creative Information Technology Full time

    Role: Sr. Business Analyst - EHR 100% Onsite Position Description Description: Sr. Business Analyst to join a fast-paced Healthcare Product Development team at client location. In this key role, you will build digital healthcare solutions that expand product offerings and provide value to our customers and patients. You will lead feature discovery and...

  • SOC Analyst

    Found in: Resume Library US A2 - 1 week ago


    City of Newark, California, United States Dew Software Full time

    Dew Software, a reputable player in the Digital Transformation industry, is seeking a talented and dedicated SOC Analyst to join their esteemed team. With a focus on delivering innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As a SOC Analyst, you will play a vital role in...


  • Florida City, United States Zirlen Technologies Inc Full time

    REQUIREMENT SAP Security Analyst (C Advanced) Tallahassee, FL (Onsite) Long term contract Need Overall 10 yrs of experience is MUST Reference : 3 References & Appendix 4, 5, 6 Must Company Name Contact Name Contact Title Contact Phone Contact Email Begin Date End Date Description of Work Performed Required experience Experience | Minimum of 8-10 years SAP...

  • Network Vulnerability Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    san diego california, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Network Vulnerability Analyst supporting the Research, Development, Test, and Evaluation (RDT&E) at the Naval Information Warfare Center (NIWC PAC) on-site in San Diego, CA. As a Network Vulnerability Analyst, you will work with a variety of subject matter experts covering the full breadth of cybersecurity and learn from...


  • Oklahoma City, United States Mosaic Personnel Full time

    Job DescriptionJob DescriptionWhy You'll Love This Information Security Manager RoleKey role in managing Information Security team, aligning company's security with business goals.Mentorship and advanced technical capabilities for team and collaboration with technical teams.Contribute to cybersecurity and IT Risk Management, providing regular reports...