Current jobs related to Incident Response Analyst - Universal City - JCTM


  • Pearl City, United States TEKsystems Full time

    Must have the following Secret clearance IAT II and CSSP IR certified (CEH, CySA+, Pen+, etc.) 4+ years of incident response/threat hunting experience Description Computer Network Defense & Incident Response Analyst Minimum of a Secret Clearance Required with ability to obtain TS/SCI Position Description As a CND Incident Response Analyst you will identify,...


  • Salt Lake City, United States SILAC Insurance Company Full time

    Job DescriptionJob DescriptionAbout SILACSILAC Insurance Company is one of the fastest-growing insurance companies in the nation and continues to be a top contender in the industry. SILAC offers industry-leading annuity products that help individuals prepare for retirement. Teams can align around a shared vision of providing clean, simple & competitive...


  • Pearl City, United States TEKsystems Full time

    Description: TEKSystems is seeking a Cyber Security Incident Response Analyst to support a cleared position in the DoD. This position requires a Secret (will be upgraded to Top Secret) or Top Secret level security clearance. In this role, you will identify, isolate, investigate, inform, and implement measures to detect and protect data across a wide...


  • new york city, United States Source Technology Full time

    Source Group International is on the lookout for a skilled Incident Response Lead in NYC. You will guide a small team of collaborative people, processes, and technologies with the overarching goal of detecting, investigating, and responding to threats targeting the company's operations and infrastructure.About the Role Developing and maintaining incident...


  • new york city, United States Source Technology Full time

    Source Group International is on the lookout for a skilled Incident Response Lead in NYC. You will guide a small team of collaborative people, processes, and technologies with the overarching goal of detecting, investigating, and responding to threats targeting the company's operations and infrastructure.About the Role Developing and maintaining incident...


  • Oklahoma City, Oklahoma, United States Teradata Full time

    What You'll DoThe SOC Compliance Incident Response Specialist & Certified Forensic Examiner is a critical role within our Security Operations Center (SOC). This individual is responsible for ensuring the organization's compliance with industry standards while managing and responding to cybersecurity incidents. The role combines expertise in incident...


  • Jersey City, United States Dtcc Full time

    Job Description Are you ready to make an impact at DTCC? Do you want to work on innovative projects, collaborate with a dynamic and supportive team, and receive investment in your professional development? At DTCC, we are at the forefront of innovation in the financial markets. We're committed to helping our employees grow and succeed. We believe that you...


  • Jersey City, United States Dtcc Full time

    Job Description Are you ready to make an impact at DTCC? Do you want to work on innovative projects, collaborate with a dynamic and supportive team, and receive investment in your professional development? At DTCC, we are at the forefront of innovation in the financial markets. We're committed to helping our employees grow and succeed. We believe that you...


  • Jersey City, New Jersey, United States Dtcc Full time

    About the RoleWe are seeking a highly skilled Incident Response Senior Associate to join our Cyber Security team at DTCC. As a key member of our Threat Risk Management (TRM) team, you will play a critical role in proactively detecting, analyzing, and responding to cyber security events.Key ResponsibilitiesMonitor and analyze network events, OS log events,...


  • Oklahoma City, Oklahoma, United States Ankura Full time

    Ankura is a team of excellence founded on innovation and growth.Practice OverviewAnkura's well-regarded and fast-growing Cybersecurity and Data Privacy practice offers a full-service suite of information security and privacy solutions for our clients, regardless of industry or size. We provide proactive advisory services such as maturity and preparedness...


  • Valley City, United States Dell Full time

    Senior Advisor, Incident Response Consultant This position requires up to 20% travel. On call is required once every eight weeks. Location: This is a remote position with a preference for West Coast candidates. About Secureworks Secureworks (NASDAQ: SCWX) is a global cybersecurity leader that secures human progress with Secureworks Taegis?, a SaaS–based,...


  • Oklahoma City, Oklahoma, United States Meta Full time

    Summary: Meta's Privacy Incident Response Engineering team is seeking a Privacy Engineer with experience in identifying, scoping, containing and eradicating real-world privacy threats to products and infrastructure. We are looking for engineers with a passion for protecting our users' privacy and security by triaging, mitigating, remediating and learning...


  • Oklahoma City, United States Meta Full time

    Summary: Meta's Privacy Incident Response Engineering team is seeking a Privacy Engineer with experience in identifying, scoping, containing and eradicating real-world privacy threats to products and infrastructure. We are looking for engineers with a passion for protecting our users’ privacy and security by triaging, mitigating, remediating and...


  • Oklahoma City, United States Meta Full time

    Summary: Meta's Privacy Incident Response Engineering team is seeking a Privacy Engineer with experience in identifying, scoping, containing and eradicating real-world privacy threats to products and infrastructure. We are looking for engineers with a passion for protecting our users' privacy and security by triaging, mitigating, remediating and learning...

  • Account Executive

    3 months ago


    Texas City, United States Incident IQ Full time

    Job DescriptionJob DescriptionWe are hiring a full-time Account Executive in Texas!!Company OverviewIncident IQ is a SaaS management platform built exclusively for K-12 schools that is transforming K-12 workflows including IT asset management, help ticketing, facilities maintenance solutions, and more. Our mission is to revolutionize how school districts...


  • Universal City, United States NBC Universal Media, LLC Full time

    Responsible for tracking Theatrical content licensing ultimates for Universal Film Entertainment Group assets across multiple platforms, territories & NBCU product owners. Support and model earnout curves for international output and incremental deal Financial Analyst, Financial, Analyst, Senior, Financial Planning, Technology

  • Point of Sale Analyst

    2 weeks ago


    Universal City, California, United States NBC Universal Media, LLC Full time

    Position OverviewThe Point of Sale Analyst is responsible for the comprehensive maintenance and administration of all processes related to the POS systems, encompassing both software applications and hardware components.Key ResponsibilitiesImplement and oversee preventive maintenance protocols to ensure optimal system performance.Deliver first-level support...

  • Analyst

    3 weeks ago


    Iowa City, United States Lucid Technologies Full time

    Role/Title: - SOC Analyst 2 Location: Hybrid, Iowa City, Iowa Agency Interview Type: Web Cam Interview Only 2nd shift [4pm to 12:30 am] Wednesday - Sunday (Monday and Tuesday off) Note: PROVIDE CANDIDATES FULL PHYSICAL ADDRESS where DOM DoIT Background Check form and Fingerprint cards are to be mailed [REQUIRED] General Description This position supports the...

  • Incident Responder

    3 weeks ago


    Long Island City, United States JetBlue Full time

    Position Summary At JetBlue, cyber security operates across a complex IT environment, encompassing traditional data centers, Software as a Service (SaaS) services, multiple cloud providers, and a diverse end-user environment. We are committed to providing robust security for our extensive corporate network and our e-commerce platforms. We are seeking an...

  • Incident Commander

    2 days ago


    Rapid City, South Dakota, United States Georgia-Pacific Full time

    About the RoleThe Georgia-Pacific Naheola Mill is seeking a highly skilled Safety Emergency Response Specialist to join our team. As a key member of our Safety Department, you will play a critical role in ensuring the safety and well-being of our employees and the community.Key ResponsibilitiesRespond to all mill emergencies, including medical, fires,...

Incident Response Analyst

1 month ago


Universal City, United States JCTM Full time
Job DescriptionJob Description

The Challenge:

The integration of diverse cyber capabilities, systems, infrastructure, and data analytics is essential for enabling comprehensive cyber processing, analysis, exploitation, and dissemination in support of a wide range of cyber operations. How would you leverage your expertise in incident response and cybersecurity analysis to safeguard our clients' critical assets?

Build Your Career:

At JCTM, we value knowledge, experience, integrity, and commitment. Joining our team means becoming part of an organization that empowers individuals, prioritizes ethical practices, and fosters a culture of collaboration and growth.

Challenging Projects:

As an Incident Response Analyst, you will play a key role in identifying, analyzing, and responding to cybersecurity incidents. Your expertise will be vital in managing and mitigating threats to ensure the security of our clients' systems and data. Key responsibilities include:

  • Monitoring security alerts and indicators of compromise (IOCs) to detect potential security incidents.
  • Conducting in-depth analysis of security events to determine the impact and severity of incidents.
  • Responding to incidents by containing, eradicating, and recovering from cybersecurity threats.
  • Developing and implementing incident response plans and playbooks.
  • Collaborating with cross-functional teams to conduct post-incident reviews and implement lessons learned.
  • Maintaining up-to-date knowledge of the latest cybersecurity threats, vulnerabilities, and mitigation techniques.

State-of-the-Art Technology: Expand your expertise by working with cutting-edge technologies and methodologies, optimizing their application in a dynamic environment.

New Skills: Collaborate with a diverse team of technical and functional experts, gaining practical experience with advanced tools, technologies, and strategic-level implementations.

Room to Grow: You will have opportunities to grow your career and contribute to the company's strategic goals, supported by mentorship and a collaborative work environment.

You Have:

  • Active SECRET Security Clearance, (TS/SCI eligible)
  • Bachelor's degree in Engineering, Computer Science, or a related technical field, or equivalent industry experience.
  • 5+ years of experience in incident response, cybersecurity analysis, or related fields.
  • Strong understanding of cybersecurity principles, threat analysis, and incident response methodologies.
  • Experience with security information and event management (SIEM) systems, network analysis tools, and forensic techniques.
  • Excellent analytical, problem-solving, and communication skills.
  • Ability to work independently and in a team environment, handling high-pressure situations effectively.

Nice to Have:

  • Certifications such as Certified Incident Handler (GCIH), Certified Information Systems Security Professional (CISSP), Cybersecurity Analyst (CySa+) or Certified Information Security Manager (CISM).
  • Experience with malware analysis, threat hunting, and advanced persistent threat (APT) detection.
  • Familiarity with scripting languages and automation tools used in incident response.

Location: This position offers a hybrid work arrangement, with a combination of on-site and remote work options. The employee should be located within a reasonable commuting distance to San Antonio, TX.

Clearance: Applicants selected will be subject to a security investigation and must meet eligibility requirements for access to classified information; SECRET clearance is required.

JCTM is an Equal Opportunity Employer that empowers our people to fearlessly drive internal and external change while supporting the safety and security of our great nation.