Cyber Security Forensic Analyst

1 month ago


Austin, Texas, United States QData Full time

IBM is seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response Team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations.

(e.g. data loss advanced persistent threats malware analysis etc) The role will be responsible for conducting forensic investigations and analysis in support of cyber incidents that are reported in the CSIRT team.

This role will require the ability to triage and conduct thorough examinations of all types of digital media within a heterogeneous environment the ability to determine containment and/or remediation activities that may be required as well as identify potential threats.

Reporting and collaborating with the different areas of Business will be required as well as providing relevant lesson learned output that can be fed into the IBM threat landscape.

Essential Duties and Responsibilities Conduct an examination of digital media (hard drives network traffic mobile phones etc.). Capture / analyze network traffic for indications of compromise. Review log-based data both in raw form and utilizing SIEM

  • Austin, Texas, United States QData Full time

    Seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...

  • Lead Security Analyst

    4 weeks ago


    Austin, Texas, United States NinjaJobs Full time

    Available in these Cities: Austin, TX, Atlanta, GA, Boston, MA, McLean, VA The Security Operations team is responsible for designing and driving information security initiatives including defining policy, engineering defensive controls, and responding to incidents. We are looking for candidates with a strong technical background who can improvise and adapt...

  • Senior Sales Engineer

    1 month ago


    Austin, Texas, United States Brinqa Full time

    Brinqa is the leading provider of unified cyber risk management and security analytics. Our software empowers companies to make cyber risk decisions across a wide range of platforms quickly and efficiently. We help our customers' cyber security and technology teams discover, prioritize and treat the most important risks based on real-time risk analytics,...


  • Austin, Texas, United States CrowdStrike Full time

    About the Role:As a UI Engineer at CrowdStrike, you will work with a talented and dedicated team to build and maintain the user interface for the Falcon platform. You will provide a high quality user experience that our customers around the world use 24/7 to protect their systems from the most sophisticated adversaries.Our JavaScript framework is Ember, but...

  • Solution Architect

    1 month ago


    Austin, Texas, United States Brinqa Full time

    Brinqa is the leading provider of unified cyber risk management and security analytics. Our software empowers companies to make cyber risk decisions across a wide range of platforms quickly and efficiently. We help our customers' cyber security and technology teams discover, prioritize and treat the most important risks based on real-time risk analytics,...

  • Evidence Technician

    3 weeks ago


    Austin, Texas, United States KLDiscovery Full time

    KLDiscovery, a leading global provider of electronic discovery, information governance and data recovery services, is currently seeking an Evidence Technician. The position manages incoming eDiscovery processing requests for data related to pending/potential litigation, investigations, and various other types of matters. The ideal candidate will ensure that...

  • QA Analyst

    2 days ago


    Austin, Texas, United States Daybreak Games Full time

    ABOUT OUR STUDIODimensional Ink Games (DIG) is a Daybreak Game Company studio located in northwest Austin with a view of rolling hillsides. Our studio is centered around bringing comic adventures to life. You own your destiny in our games, and in your career here. We are a team that believes in passionately working towards our goals. Our core goal is...


  • Austin, Texas, United States Amazon Full time

    Job Description:You will join the Security Operations Finance team within AWS Data Center Operations Finance. In this role you will provide global finance partnership to the Director of Physical Security and direct reports. You will drive budgeting and forecasting, financial analysis and reporting, and capital requests for the global physical security...

  • MLS 1 Data Reviewer

    2 days ago


    Austin, Texas, United States Natera Full time

    POSITION SUMMARY: The Medical Laboratory Scientist, Data Reviewer is a member of the Operations Department toreview and analyze clinical test results. This individual collaborates with a team of CLS andlaboratory personnel to maintain accurate records of test results and patient information, andperform any troubleshooting as needed.PRIMARY...

  • Foundry Trainer

    2 days ago


    Austin, Texas, United States Parsons Corporation Full time

    In a world of possibilities, pursue one with endless opportunities. Imagine NextWhen it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next,...

  • Proposal Manager

    2 weeks ago


    Austin, Texas, United States Signature Science, LLC Full time

    Position Purpose:Signature Science's team of scientists, engineers, analysts, and specialists bring advanced analysis and technical skills to collaboratively address our clients' most challenging problems related to national and homeland security, public health, and law enforcement. We seek the brightest minds from across a wide range of scientific...

  • Finance & HR manager

    3 weeks ago


    Austin, Texas, United States Concord (concord) Full time

    Concord (noun) con·cord | a state of agreement; harmonyWith $47M in funding, Concord is the #1 Contract Management Platform for Small & Medium Businesses. Used by thousands of companies across the world including Discord, Warby Parker and Glossier, Concord is more than just e-signing. From drafting and internal approvals, online negotiation, contract...


  • Austin, Texas, United States Concord Full time

    Concord (noun) con·cord | a state of agreement; harmonyWith $47M in funding, Concord is the #1 Contract Management Platform for Small & Medium Businesses. Used by thousands of companies across the world including Discord, Warby Parker and Glossier, Concord is more than just e-signing. From drafting and internal approvals, online negotiation, contract...

  • Program Coordinator

    3 weeks ago


    Austin, Texas, United States Fedcap Full time

    We are immediately hiring in the Austin, Texas area Join us at Easterseals Lonestar for an exciting career as a Program Coordinator.Position Summary:The Program Coordinator works as a member of the team to provide a well- organized, atheistically pleasing room with superior curriculum and highly trained staff members in order to provide an environment that...


  • Austin, United States QData Full time

    Seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, United States QData Full time

    IBM is seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response Team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role...


  • Austin, United States SAIC Full time

    Job ID: 2405649-3588 **Location**:AUSTIN, TX, US **Date Posted**:2024-04-18 **Category**:Cyber **Subcategory**:Cybersecurity Ops **Schedule**:Full-time **Shift**:Night Job **Travel**:No **Minimum Clearance Required**:None **Clearance Level Must Be Able to Obtain**:Public Trust **Potential for Remote Work**:No **Description** **Overview**: We are...


  • Austin, United States Hewlett Packard Full time

    At HP, we are not only delivering for our business today, but also taking bold steps to create a stronger HP for the future. A critical part of building a future ready business that is secure and protected is accelerating our investment in HP's Cyber Security capabilities. HP of the future will be known for more than just the great PCs and printers we sell...


  • Austin, United States Hewlett Packard Full time

    As the world around us becomes more connected and more digital, there are increased opportunities for fraud and disruption due to cybersecurity attacks. The need for companies, products, and services to be secure is more important than ever in this constantly changing landscape. Are you passionate about keeping good people safe from bad actors? We are too!...

  • Lead Security Analyst

    4 weeks ago


    Austin, United States NinjaJobs Full time

    Job DescriptionJob DescriptionAvailable in these Cities: Austin, TX, Atlanta, GA, Boston, MA, McLean, VA The Security Operations team is responsible for designing and driving information security initiatives including defining policy, engineering defensive controls, and responding to incidents. We are looking for candidates with a strong technical background...


  • Austin, United States LanceSoft Full time

    Level Description 1-3 years of experience in the field or in a related area. Has knowledge of commonly used concepts, practices, and procedures within a particular field. Relies on instructions and pre-established guidelines to perform the functions of the job. Primary job functions do not typically require exercising independent judgment. Job Description A...


  • Austin, United States State of Texas Full time

    GENERAL DESCRIPTION: Forensic Scientist I - Bio/DNAPerforms (entry-level) training on laboratory tests, analyses, classifications, comparisons and identifications of all types of physical evidence from crime scenes with emphasis and specific recognized expertise in an option or specialty area identified above. Training involves interpreting analytical...


  • Austin, United States Request Technology, LLC Full time

    Senior GRC Specialist Salary: $120k-$135k + 10% bonus Location: Chicago, IL or Austin, TX Hybrid: 3 days in-office, 2 days remote ***We are unable to provide sponsorship for this role*** Qualifications Bachelor's degree Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOC Technical writing experience 4+ years of...


  • Austin, United States State of Texas Full time

    GENERAL DESCRIPTION: Forensic Scientist I - ToxicologyPerforms (entry-level) training on laboratory tests, analyses, classifications, comparisons and identifications of all types of physical evidence from crime scenes with emphasis and specific recognized expertise in an option or specialty area identified above. Training involves interpreting...


  • Austin, United States InterSources Full time

    Must Have Skills Skill 1 – Any recognized security certifications, e.g., CISSP, CISA, CISM Skill 2 - Monitor internal and external threat landscape to update strategy and intellectual protection program roadmap Skill 3 – Provide periodic reports to management team and key stakeholders Roles and Responsibility • Demonstrate strong knowledge in IT...

  • IT Security Analyst

    2 weeks ago


    Austin, United States Vector Consulting, Inc Full time

    Our government client is seeking an experienced IT Security Analyst on a hybrid 6+ months renewable contract opportunity in Austin, TX.Role: IT Security AnalystJob Description / Minimum Requirements:The agency requires the services of (1) Security Administrator- Specialist hereafter referred to as Worker, who meets the general qualification of Security...

  • IT Security Analyst

    2 weeks ago


    Austin, United States Vector Consulting, Inc Full time

    Our government client is seeking an experienced IT Security Analyst on a hybrid 6+ months renewable contract opportunity in Austin, TX.Role: IT Security AnalystJob Description / Minimum Requirements:The agency requires the services of (1) Security Administrator- Specialist hereafter referred to as Worker, who meets the general qualification of Security...

  • IT Security Analyst

    2 weeks ago


    Austin, United States Vector Consulting, Inc Full time

    Our government client is seeking an experienced IT Security Analyst on a hybrid 6+ months renewable contract opportunity in Austin, TX.Role: IT Security AnalystJob Description / Minimum Requirements:The agency requires the services of (1) Security Administrator- Specialist hereafter referred to as Worker, who meets the general qualification of Security...

  • SOC Analyst II

    3 days ago


    Austin, United States Apex Systems Full time

    SOC Analyst II - Remote EST - $45-55/hr - W2 Only*Candidate must be able to work on client's W2 without sponsorship, vendor or employer*As technology continues to advance so does the threat landscape. Attackers are now using more sophisticated tactics to evade security controls. As a result, our team must also continue to advance its capabilities in threat...


  • Austin, United States edgecomputingassociation.com Full time

    Location Austin, Texas , United States Your Opportunity: We believe that, when done right, investing liberates people to create their own destiny. We are driven by our purpose to champion every clients goals with passion and integrity. We respect and appreciate the diversity of our employees, our clients, and the communities we serve. We challenge...


  • Austin, United States State of Texas Full time

    GENERAL DESCRIPTION: We are seeking a highly motivated postgraduate college student to join our Cyber Security team as an intern. The intern will work with our experienced Cyber Security professionals and gain hands-on experience in protecting the organization’s information systems and data from cyber-attacks. This is a unpaid internship designed to...


  • Austin, United States State of Texas Full time

    GENERAL DESCRIPTION: We are seeking a highly motivated high school student to join our Cyber Security team as an intern. The intern will work with our experienced Cyber Security professionals and gain hands-on experience in protecting the organization’s information systems and data from cyber-attacks. This is an unpaid internship designed to provide...

  • Data Security Analyst

    15 hours ago


    Austin, United States Dutech Systems Full time

    Responsible for installing and uninstalling various security programs These programs often protect sensitive data using firewalls and data-encryption technology, and they must be updated on a regular basis to remove bugs and add new features. This position will perform Security Administrator duties that include assessing business requirements,...


  • Austin, United States Maveris Full time

    Job DescriptionJob DescriptionMaveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, permanent Cybersecurity Operations Center...