Incident Response Analyst

3 weeks ago


Aurora CO United States VirtualVocations Full time
A company is looking for an Incident Response Analyst.

Key Responsibilities:

Support Incident Response lifecycle through triage and investigation of detections
Develop detection criteria across various technologies and log sources
Participate in incident response, manage escalations, and drive process development

Required Qualifications:

Experience in responding to security events and analyzing cyber threats
Knowledge of Mac, Linux, and Windows operating systems, TCP/IP networking, and SIEM workflows
Undergraduate degree or direct experience in information security, along with applicable security certifications
US Citizenship required due to direct work related to GovCloud
Scripting experience, familiarity with Splunk, and basic malware analysis skills are advantageous

  • Denver, CO, United States Flexential Full time

    Job Description:Responsible for the initial analysis, and classification of customer cases, as well as following troubleshooting documentation to quickly assess the customer situation and escalate if needed. IT Specialist will also work with the customer through different types of media, to provide a superior customer experience through tactical...


  • Denver Corp, CO, United States Flexential Full time

    Job Description:Responsible for the initial analysis, and classification of customer cases, as well as following troubleshooting documentation to quickly assess the customer situation and escalate if needed. IT Specialist will also work with the customer through different types of media, to provide a superior customer experience through tactical...


  • Seattle, WA, United States Starbucks Full time

     From the beginning, Starbucks set out to be a different kind of company. One that not only  celebrated coffee and the rich tradition, but that also brought a feeling of connection. We are known for developing extraordinary leaders who share this passion and are guided by their service to others.    This position contributes to Starbucks success by...


  • Washington, DC, United States MindPoint Group Full time

    Career Opportunities with MindPoint Group A great place to work. Current job opportunities are posted here as they become available. Digital Forensics Incident Response Analyst - Clearance Required Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. We're proud...


  • , SC, United States Flexential Full time

    Job Description:Primary responsibility is to provide a superior customer experience through tactical troubleshooting, monitoring, and proactive incident resolution for Flexential's customer environments. It's vitally important that you are a strong communicator, resourceful, and articulate in communicating identified issues and resolution steps to bring the...


  • , SC, United States Flexential Full time

    Job Description:Primary responsibility is to provide a superior customer experience through tactical troubleshooting, monitoring, and proactive incident resolution for Flexential's customer environments. It's vitally important that you are a strong communicator, resourceful, and articulate in communicating identified issues and resolution steps to bring the...


  • Charlotte Corp, NC, United States Flexential Full time

    Job Description:Responsible for the initial analysis, and classification of customer cases, as well as following troubleshooting documentation to quickly assess the customer situation and escalate if needed. IT Specialist will also work with the customer through different types of media, to provide a superior customer experience through tactical...


  • Denver Corp, CO, United States Flexential Full time

    About Flexential:Flexential is a leading provider of data center, cloud, and connectivity solutions. Our mission is to deliver exceptional customer experiences through innovative technology and exceptional service.Job Description:As a key member of our IT team, you will play a critical role in providing technical support to our customers. You will be...


  • Washington, DC, United States Alaka`ina Foundation Family of Companies Full time

    Job Title: Incident Response HandlerWe are seeking a highly skilled Incident Response Handler to join our team at the Alaka`ina Foundation Family of Companies. As a key member of our cybersecurity team, you will be responsible for handling incidents and responding to security threats in a timely and effective manner.Responsibilities:Incident response and...


  • SLC Millcreek, UT, United States Flexential Full time

    Job Description:Responsible for the initial analysis, and classification of customer cases, as well as following troubleshooting documentation to quickly assess the customer situation and escalate if needed. IT Specialist will also work with the customer through different types of media, to provide a superior customer experience through tactical...


  • McLean, VA, United States Booz Allen Hamilton Full time

    Job SummaryBooz Allen Hamilton is seeking a highly skilled Digital Forensics and Incident Response Team Lead to join our team. As a key member of our cybersecurity team, you will be responsible for leading and inspiring a team of skilled incident response analysts, fostering a culture of technical expertise, collaboration, and excellent client delivery.Key...


  • Charlotte Corp, NC, United States Flexential Full time

    Job SummaryWe are seeking a highly skilled and detail-oriented Incident Response Specialist to join our team at Flexential. As an Incident Response Specialist, you will be responsible for providing exceptional customer service and technical support to our clients.Key ResponsibilitiesInitial Analysis and Triage: Provide initial analysis and triage for...


  • Charlotte Corp, NC, United States Flexential Full time

    Job SummaryWe are seeking a highly skilled Incident Response Specialist to join our team at Flexential. As an Incident Response Specialist, you will be responsible for providing timely and effective support to our customers, ensuring that their technical issues are resolved quickly and efficiently.Key ResponsibilitiesInitial Analysis and Triage: Provide...


  • Greensboro, NC, United States VirtualVocations Full time

    A company is looking for a Senior Cyber Incident Response Engineer for a remote position. Key Responsibilities Monitor and analyze security incidents, utilizing various security technologies Lead investigations and coordinate responses to complex security incidents Develop and implement incident response playbooks and conduct post-incident analyses ...


  • Arlington, TX, United States GM Financial Full time

    Overview:Opportunity to work in a hybrid model: Potential to work 4 days onsite and 1 day remoteWhy GMF Cybersecurity?Our Cybersecurity team is tasked with the security engineering, regulatory response, third party risk, and incident response capabilities necessary to secure GM Financial, the captive auto finance subsidiary of General Motors. Reporting...


  • Baltimore, MD, United States IBM Full time

    IntroductionA career in IBM Consulting is rooted by long-term relationships and close collaboration with clients across the globe.You'll work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. Your ability to accelerate impact and make meaningful change for your...


  • Deer Park, TX, United States Global Medical Response Full time

    Job Description:Industrial Fire Captain/EMT - HoustonIMMEDIATELY HIRING! INDUSTRIAL FIRE CAPTAINs/EMTs FULL-TIME and PART-TIME Opportunities, available in Houston, Texas $25 per hourWe are hiring Industrial Fire Captains/EMTs with a passion for firefighting and patient care combined with the drive to succeed and deliver high-quality care.Job Summary: ...


  • Indianapolis, IN, United States VirtualVocations Full time

    A company is looking for a Cybersecurity Incident Commander. Key Responsibilities: Coordinate resources, activities, and timelines during security incidents Lead forensic investigators and application security analysts Mentor and grow junior resources in forensic, response, and threat-hunting capabilities Required Qualifications: Minimum of 10+...


  • Richardson, TX, United States Health Care Service Corporation Full time

    At HCSC, our employees are the cornerstone of our business and the foundation to our success. We empower employees with curated development plans that foster growth and promote rewarding, fulfilling careers.Join HCSC and be part of a purpose-driven company that will invest in your professional development.This position is responsible for handling 24x7 Cyber...

  • Senior DFIR Engineer

    1 month ago


    Milwaukee, WI, United States Northwestern Mutual Full time

    At Northwestern Mutual, we are strong, innovative and growing. We invest in our people. We care and make a positive difference. At Northwestern Mutual, we believe relationships are built on trust. That our lives and our work matter. These beliefs launched our company nearly 160 years ago. Today, they're just a few of the...