Current jobs related to Incident Response and Threat Analyst - Garden City - 8 Consulting LLC

  • Senior Threat Analyst

    2 weeks ago


    Alexander City, Alabama, United States JS Consulting Full time

    Job Title: Senior Threat AnalystJob Summary:We are seeking a highly skilled Senior Threat Analyst to join our team at JS Consulting. As a Senior Threat Analyst, you will be responsible for leading our Threat Management team and providing expert-level analysis and guidance on security threats and incidents.Key Responsibilities:Lead Threat Management Team:...


  • new york city, United States Source Technology Full time

    Source Group International is on the lookout for a skilled Incident Response Lead in NYC. You will guide a small team of collaborative people, processes, and technologies with the overarching goal of detecting, investigating, and responding to threats targeting the company's operations and infrastructure.About the Role Developing and maintaining incident...


  • new york city, United States Source Technology Full time

    Source Group International is on the lookout for a skilled Incident Response Lead in NYC. You will guide a small team of collaborative people, processes, and technologies with the overarching goal of detecting, investigating, and responding to threats targeting the company's operations and infrastructure.About the Role Developing and maintaining incident...

  • Senior Threat Analyst

    2 weeks ago


    Alexander City, Alabama, United States SmartIPlace Full time

    Job Title: Senior Threat AnalystJob Summary:SmartIPlace is seeking a highly skilled Senior Threat Analyst to join our team. As a Senior Threat Analyst, you will be responsible for leading our Security Operations Center (SOC) team in detecting and responding to cybersecurity threats. You will work closely with our Cybersecurity team to develop and implement...

  • Senior Threat Analyst

    2 weeks ago


    Alexander City, Alabama, United States Peer Consulting Resources Inc. Full time

    Job SummaryWe are seeking a highly skilled Senior Threat Analyst to join our team at Peer Consulting Resources Inc. as a Security Operations Center (SOC) Senior Threat Analyst. This is a critical role that requires a strong background in threat management, cybersecurity, and incident response.Key ResponsibilitiesProvide 24x7x365 coverage at the City's...


  • Jersey City, New Jersey, United States Dtcc Full time

    Job Title: Incident Response Senior AssociateAt DTCC, we are seeking a highly skilled Incident Response Senior Associate to join our Threat Risk Management team. As a key member of our Cyber Blue Team, you will play a critical role in proactively detecting, analyzing, and responding to cyber security events.Key Responsibilities:Monitor and analyze network...


  • Jersey City, New Jersey, United States Dtcc Full time

    About the RoleWe are seeking a highly skilled Incident Response Senior Associate to join our Cyber Security team at DTCC. As a key member of our Threat Risk Management (TRM) team, you will play a critical role in proactively detecting, analyzing, and responding to cyber security events.Key ResponsibilitiesMonitor and analyze network events, OS log events,...


  • Maryland City, Maryland, United States The Johns Hopkins University Applied Physics Laboratory Full time

    Join Our Cybersecurity TeamAre you passionate about cybersecurity and eager to collaborate with a dynamic team? If you possess a keen analytical mindset and a focus on cybersecurity, we invite you to consider a role with us at The Johns Hopkins University Applied Physics Laboratory.Your RoleAs a Cybersecurity Threat Analyst, you will be integral in...

  • Incident Response

    2 days ago


    New York City, United States V Group Inc. Full time

    Client:Metropolitan Transportation Authority (MTA)Job Title:Incident Response & Forensics SpecialistDuration:09MonthsStart Date:ASAPLocation:2 Broadway - MTA Headquarters (REMOTE)Position Type:ContractInterview Type:In Person/Web InterviewCeipal ID:MTA_CYBE311_FKPosition ID:4131-1DESCRIPTION:The Metropolitan Transportation Authority (MTA) is seeking a highly...


  • Maryland City, Maryland, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    Join a Dynamic Cybersecurity Research & Hunt Team!Are you a detail-oriented and analytical professional with extensive expertise in Cybersecurity?If this resonates with you, we invite you to explore a role with us at the Johns Hopkins Applied Physics Laboratory (APL).Recognized as a premier workplace in IT, we are on the lookout for a Cybersecurity Analyst...


  • Alexander City, Alabama, United States Nukasani Group Full time

    Job Title: Cyber Security Incident Response Lead DTSJob Summary:The Nukasani Group is seeking a highly skilled Cyber Security Incident Response Lead DTS to join our team. As a key member of our Information Protection and Risk Management team, you will be responsible for leading investigations into information security events and incidents, driving efforts...


  • Jersey City, United States Dtcc Full time

    Job Description Are you ready to make an impact at DTCC? Do you want to work on innovative projects, collaborate with a dynamic and supportive team, and receive investment in your professional development? At DTCC, we are at the forefront of innovation in the financial markets. We're committed to helping our employees grow and succeed. We believe that you...


  • Jersey City, United States Dtcc Full time

    Job Description Are you ready to make an impact at DTCC? Do you want to work on innovative projects, collaborate with a dynamic and supportive team, and receive investment in your professional development? At DTCC, we are at the forefront of innovation in the financial markets. We're committed to helping our employees grow and succeed. We believe that you...


  • Alexander City, United States Nukasani Group Full time

    Job Title : Cyber Security Incident Response Lead DTS Location: Charlotte NCHybrid Rate : Best competitive rate Title: Cyber Security Engineer ( Sr. Incident Response Lead) Work Location: Charlotte NC or Detroit MI (Hybrid) Duration: Till 12/31/2026 (with potential extensions or contracttohire) Note: Please review below JD and let me know if you have any...


  • Pearl City, United States TEKsystems Full time

    Description: TEKSystems is seeking a Cyber Security Incident Response Analyst to support a cleared position in the DoD. This position requires a Secret (will be upgraded to Top Secret) or Top Secret level security clearance. In this role, you will identify, isolate, investigate, inform, and implement measures to detect and protect data across a wide...


  • Oklahoma City, United States Meta Full time

    Summary: Meta's Privacy Incident Response Engineering team is seeking a Privacy Engineer with experience in identifying, scoping, containing and eradicating real-world privacy threats to products and infrastructure. We are looking for engineers with a passion for protecting our users' privacy and security by triaging, mitigating, remediating and learning...


  • Alexander City, United States SmartIPlace Full time

    Title : SOC (Security Operations Center) Senior Threat Analyst 2 Location: (Onsite) 11 MetroTech Center 5th Floor (SOC) Brooklyn NY 11201 Client: DEPARTMENT OF INFORMATION TECHNOLOGY AND TELECOMMUNICATIONS Visa: USC GC EADGC H4 and OPT Duration: 12 Months contract Interview: Video Experience: 8 years Shift Schedule: Night shifts will typically...


  • Alexander City, United States JS Consulting Full time

    JOB TITLE SOC (SECURITY OPERATIONS CENTER) SENIOR THREAT ANALYST PROJECT LOCATION BROOKLYN NY (ONSITE) PROJECT DURATION 6 MONTHS CONTRACT VISA ANY Note: Night SOC Analyst Hours: Shift Schedule: Night shifts will typically occur between the hours of 6:00 PM and 6:00 AM. The night SOC analyst position will include weekend shifts. The position...


  • Alexander City, United States Peer Consulting Resources Inc. Full time

    Contact Details: 1.Sandeep Bisane Email: Cell: (732) 2.Pio Dhivagar Email: Cell: (732) 3.Saravanan Ganesan Email: Cell: (732) Job Title: SOC (Security Operations Center) Senior Threat Analyst Location: BrooklynNY Duration: 24 Months Years of Experience: 14 Yrs. Required Hours/Week: 35hrs./Week Notes: Candidate must be...


  • Garden Grove, California, United States NavitsPartners Full time

    Job OverviewPosition: Cybersecurity Incident Response LeaderKey Responsibilities:Manage the operations of the Incident Response (IR) team to ensure the effective execution of project tasks and objectives.Formulate and disseminate updates regarding project status, encompassing strategy and progress, to relevant stakeholders and team members.Assign tasks based...

Incident Response and Threat Analyst

3 months ago


Garden City, United States 8 Consulting LLC Full time
Job DescriptionJob DescriptionGoal of the role:
T
hreat Intelligence Utilization: Provide actionable insights through the analysis and application of threat intelligence to enhance proactive security measures.Incident Reporting: Develop key performance and risk indicators for various stakeholder types to report on the health of the program.Incident Simulation Exercises: Create/Update incident simulation exercises (e.g., tabletops) to test the effectiveness of incident response plans.Defined Metrics: Establish and regularly report on key incident response metrics to evaluate health and improvement of the program.Responsibilities:Monitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain currency of cyber defense threat condition and determine which security issues may have an impact on the enterprise.Monitor and report changes in threat dispositions, activities, tactics, capabilities, objectives, etc. as related to designated cyber operations warning problem sets.Monitor and analyze threat intelligence feeds to identify and assess potential threats, providing timely and actionable intelligence to critical stakeholders.Prepare and delivery detailed incident reports, including findings, impact analysis, and recommendations for remediation.Write and publish after action reviews.Coordinate with intelligence analysts to correlate threat assessment data.Identify, document, and monitor threat vulnerabilities.Skills & experience requirements:Bachelor’s degree in Computer Science, Information Systems, Cyber Security, Engineering or related discipline with 2+ years of experience in Information Security Proven experience in incident response, including incident detection, analysis, containment, eradication, and recovery, or equivalent training and experience equavalent to 5 years of experience.Strong understanding of threat intelligence analysis, including the ability to identify and interpret IOCs, TTPs, and emerging threatsFamiliarity with security tools and technologies, SIEM, and experience in utilizing threat intelligence platformsRelevant certifications such as GCIA, GCIH, CISSP, or equivalent are desirable

Powered by JazzHR

CBapuKsgNw