Info Security Manager 3 - Cyber Security Incident Response Manager Jobs in Portland, OR

Refine Results
101 - 103 of 103 Jobs

Cyber Threat Analyst I

Geographic Solutions, Inc.

Remote

Full-time

Job Summary: The Cyber Threat Analyst I will be responsible for Deep/Dark Web monitoring, threat hunting, and vulnerability data analysis to protect and maintaining the overall security of the enterprise. Additionally, the Cyber Threat Analyst I will help identify and report all security issues, prioritizing threats, and confirming threats have been mitigated in accordance with company standards and work with the internal and external entities to present cyber threats and reports to the security

100% Remote Job Opening for IT Sr. Application Security Analyst || Fulltime

Apetan Consulting

Remote or New Jersey, USA

Full-time

Position: IT Sr. Application Security Analyst Location: Remote Duration: Fulltime Interview: Phone and Skype Job Description: IT Application Security Analysis Responsible for daily researching new threats, attacks, and risks to infrastructure and software. Identify, collect, and organize credible, new intelligence and subject matter relative to current and emerging threats using all the tools, applications and open-source information. Improve security reporting, including coordinating vulne

Splunk Data Analytics SME - Contract to Hire

ALTA IT Services

Remote

Contract

SPLUNK DATA ANALYTICS SUBJECT MATTER EXPERT ALTA IT Services has a contract-to-hire opening for a Splunk Data Analytics Subject Matter Expert to join a team of qualified, diverse individuals. This position will support a federal end customer, located in Woodlawn, MD. The position is day-to-day remote, with the potential for periodic onsite meetings. Candidates must reside in the Baltimore/DMV metro area. Due to the nature of the work ship is required; with eligibility to obtain a public trust