Current jobs related to Cyber Intrusion Analyst - Houston - Leidos


  • Houston, Texas, United States Live Nation Full time

    Position Overview:WHO ARE WE?Live Nation Entertainment stands as the premier entity in the realm of live entertainment, incorporating renowned global leaders such as Ticketmaster, Live Nation Concerts, and Live Nation Media & Sponsorship. Ticketmaster leads the world in event ticketing, with over 550 million tickets sold each year and a client base exceeding...


  • Houston, United States Gravity IT Resources Full time

    Job Title: Cyber Security Analyst Job Type: Direct HireLocation: Houston, TX (Hybrid onsite)Our client is a leading producer in the North American oil and gas industry. They understand the critical importance of cybersecurity in protecting their infrastructure, data, and operations. To bolster their cybersecurity efforts, they are seeking a skilled Cyber...


  • Houston, United States Gravity IT Resources Full time

    Job Title: Cyber Security Analyst Job Type: Direct HireLocation: Houston, TX (Hybrid onsite)Our client is a leading producer in the North American oil and gas industry. They understand the critical importance of cybersecurity in protecting their infrastructure, data, and operations. To bolster their cybersecurity efforts, they are seeking a skilled Cyber...


  • Houston, Texas, United States Macquarie Group Full time

    Cyber Threat Defense AnalystMacquarie Group Limited - Houston, TXJoin Macquarie's Cyber Threat Incident Response (CTIR) team based in our Houston office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment.At Macquarie, our advantage is bringing...


  • Houston, United States Macquarie Group Full time

    Cyber Threat Defense AnalystMacquarie Group Limited - Houston, TXJoin Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Houston office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment.At Macquarie, our advantage is bringing...


  • Houston, United States Aspen Technology Full time

    The driving force behind our success has always been the people of AspenTech. What drives us, is our aspiration, our desire and ambition to keep pushing the envelope, overcoming any hurdle, challenging the status quo to continually find a better way. You will experience these qualities of passion, pride and aspiration in many ways - from a rich set of career...


  • Houston, United States Oxy Full time

    Description Oxy is an international energy company with assets primarily in the United States, the Middle East and North Africa. We are one of the largest oil and gas producers in the U.S., including a leading producer in the Permian and DJ basins, and offshore Gulf of Mexico. Our midstream and marketing segment provides flow assurance and maximizes the...


  • Houston, United States Strategic Staffing Solutions Full time

    STRATEGIC STAFFING SOLUTIONS (S3) HAS AN OPENING!Cybersecurity Risk Consultant# 237332Houston, TX12 Months.Hybrid, 3 days in officeWe are currently seeking a highly skilled and motivated Cyber Risk Consultant with experience in cyber security and cyber risk management to join our dynamic team. This role involves working closely with both the IT department...


  • Houston, United States Strategic Staffing Solutions Full time

    STRATEGIC STAFFING SOLUTIONS (S3) HAS AN OPENING!Cybersecurity Risk Consultant# 237332Houston, TX12 Months.Hybrid, 3 days in officeWe are currently seeking a highly skilled and motivated Cyber Risk Consultant with experience in cyber security and cyber risk management to join our dynamic team. This role involves working closely with both the IT department...


  • Houston, Texas, United States Jobot Full time

    Senior Cyber Claims Specialist / Join Our Innovative TeamThis Jobot Job is hosted by: Jerome OuvierSalary: $80,000 - $120,000 per yearAbout Us:We are one of the leading insurance providers globally, delivering a comprehensive suite of insurance solutions across various sectors, including Property & Casualty, Life, Reinsurance, and Asset Management.Why Work...

  • Senior Analyst

    1 month ago


    Houston, United States Live Nation Full time

    Job Summary: WHO ARE WE? Live Nation Entertainment is the world’s leading live entertainment company, comprised of global market leaders: Ticketmaster, Live Nation Concerts, and Live Nation Media & Sponsorship. Ticketmaster is the global leader in event ticketing with over 550 million tickets sold annually and more than 12,000 clients worldwide. Live...


  • Houston, United States Hiring Now! Full time

    CenterPoint Energy and its predecessor companies have been in business for more than 150 years. Our Vision: Our vision is to become the most admired utility in the United States through the execution of our long-term growth strategy. We have an unwavering commitment to safely and reliably deliver electricity and natural gas to millions of people. Our...

  • Senior Cyber Engineer

    1 month ago


    Houston, United States Raytheon Full time

    Date Posted:2024-07-25Country:United States of AmericaLocation:CO109: 16510 E Hughes Drive, Aurora 16510East Hughes Drive Building S79, Aurora, CO, 80011 USAPosition Role Type:OnsiteAt Raytheon, the foundation of everything we do is rooted in our values and a higher calling – to help our nation and allies defend freedoms and deter aggression. We bring the...

  • Senior Analyst

    7 days ago


    Houston, United States Live Nation Entertainment Full time

    Job Summary: WHO ARE WE? Live Nation Entertainment is the world's leading live entertainment company, comprised of global market leaders: Ticketmaster, Live Nation Concerts, and Live Nation Media & Sponsorship. Ticketmaster is the global leader in event ticketing with over 550 million tickets sold annually and more than 12,000 clients worldwide. Live Nation...


  • Houston, United States Harrington Starr Full time

    The roleHarrington Starr are seeking a Cyber Threat Operations and Defence Specialist for a tier one bank in their Houston hub, which will form part of a wider global team. The role is based in Houston with a hybrid model on offerThis role will suit a pro-active blue teamer who will work on incident management/ investigations, threat hunting along with...


  • Houston, United States Harrington Starr Full time

    The roleHarrington Starr are seeking a Cyber Threat Operations and Defence Specialist for a tier one bank in their Houston hub, which will form part of a wider global team. The role is based in Houston with a hybrid model on offerThis role will suit a pro-active blue teamer who will work on incident management/ investigations, threat hunting along with...

  • IAM Analyst

    7 days ago


    Houston, United States Diverse Lynx Full time

    Role name: nalyst Role Description: IAM Analyst Competencies: Cyber Security - IAM Professional Services Experience (Years): 10 & Above Essential Skills: IAM Analyst Desirable Skills: IAM Analyst Country: United States Diverse Lynx LLC is an Equal Employment Opportunity employer. All qualified applicants will receive due consideration for employment...

  • Risk Analyst

    1 month ago


    Houston, United States Dexian Full time

    Role Description:The Risk Analyst position is responsible for assessing risks, analyzing cyber threats, and assisting in preventing cyber-attacks before they occur. They provide guidance on tools to measure and manage risk, identify/mitigate threats, and protect against unauthorized disclosure of confidential information. Risk Analysts duties include...


  • Houston, Texas, United States Binary Defense Full time

    Job OverviewBinary Defense is in search of a skilled SOC Analyst with extensive experience in Google Security Command Center. This role is designed to be performed remotely.Key ResponsibilitiesContinuously monitor and analyze security alerts to identify potential threats affecting our clients during your assigned shifts in our 24/7 security operations...

  • SOC Analyst

    4 weeks ago


    Houston, United States Binary Defense Full time

    Job DescriptionJob DescriptionDescription:Binary Defense is seeking a talented SOC Analyst with solid Splunk ES experience. This position is remote.ResponsibilitiesActively monitor and investigate security alerts to detect malicious activity at our clients during your shift in our 24x7x365 SOC.Perform Cyber Kill Chain and MITRE ATT&CK analysis on incoming...

Cyber Intrusion Analyst

2 months ago


Houston, United States Leidos Full time

Description JOB DESCRIPTION: Work closely with Government counterparts to provide guidance within the CND-SP area. Provide CND reports, trends, responses, mitigations, analysis & information dissemination. Provide C2 support, situational awareness support, and provide leadership & support for all CND applicable activities within Protect, Detect, Respond, and Sustain. Work as a technical leader within the CSSP Team, responsible for maintaining the integrity & security of enterprise-wide systems & networks. Provide technical leadership to CND Teams supporting security initiatives through predictive & reactive analysis, and by articulating emerging trends to leadership & staff. PRIMARY RESPONSIBILITIES: Maintain integrity and security of enterprise-wide cyber systems and networks. Coordinate resources during enterprise incident response efforts. Employ advanced forensic tools and techniques for attack reconstruction. Perform network traffic analysis utilizing raw packet data, net flow, IDS, IPS and custom sensor output, as it pertains to the cyber security of communications networks. Review threat data and develop custom signatures for Open Source IDS or other custom detection capabilities. Correlate actionable security events from various sources. Understand attack signatures, tactics, techniques and procedures associated with advanced threats. Develop analytical products fusing enterprise and all-source intelligence. May conduct malware analysis of attacker tools and reverse engineer attacker encoding protocols. Interface with Government counterparts, both CONUS & OCONUS, along with Leidos and sub team members. Monitor the implementation of IAVAs & de-conflict component & information specific IAVA guidance. Provide limited analysis of incidents for the customers by: determining the incidents nature and formulating responses; Identifying & providing the ability to surge during emergencies; correlating event & incident data; determining possible effects on the DISN, customer networks & other organizations. Review threat data from various sources & aid in the development of custom signatures for Open Source & COTs IDS. Install, configure & monitor CND security-relevant network components. BASIC QUALIFICATIONS: Must have an active DoD Top Secret clearance Bachelor’s Degree and 4+ years of related experience; cyber

courses/certifications

or DISA customer experience may be substituted in lieu of degree. DoD-8570 IAT Level II baseline certification (Security+ CE or equivalent). Must possess a CSSP-Analyst certification within 180 days of your start date. Experience supporting and/or leading CND or related teams. Experience working CND duties (e.g., Protect, Defend, Respond, and Sustain). Experience working with DoD / Government Leaders at all levels. PREFERRED QUALIFICATIONS: IAM Level III Certification (GSLC, CISM, CISSP). At least one other IA certification completed, i.e., SSCP, CSIH, GCIA, GCIH or CEH. UNIX Administrative skills. Command Line Scripting skills (PERL, python, shell scripting) to automate analysis task. Knowledge of hacker tactics, techniques and procedures (TTP). Conduct malware analysis. Demonstrated hands on experience with various static and dynamic malware analysis tools Knowledge of advanced threat actor tactics, techniques and procedures (TTP) Understanding of software exploits. Analyze packed and obfuscated code. Comprehensive understanding of common Windows APIs and ability.

#J-18808-Ljbffr