Security Analyst Jobs in 21740

Refine Results
21 - 40 of 2,253 Jobs

Senior Staff Information Security Analyst | Bilingual Spanish

ServiceNow, Inc.

Remote or Billings, Montana, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Senior Staff Information Security Analyst | Bilingual Spanish

ServiceNow, Inc.

Remote or Salt Lake City, Utah, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Senior Staff Information Security Analyst | Bilingual Spanish

ServiceNow, Inc.

Remote or San Diego, California, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Data Security Analyst

Technology Ventures

Remote

Contract

Location: Remote Duration: Through the end of the year About the Role: We are seeking a dedicated Data Security Analyst to join our team. This role is essential for interpreting data, analyzing results using statistical techniques, and providing ongoing reports to support our business decisions. As a Data Security Analyst, you will develop and implement databases, data collection systems, data analytics, and other strategies to optimize statistical efficiency and quality. If you are looking for

GRC Security Analyst

Kforce Technology Staffing

Remote or Nashville, Tennessee, USA

Contract

RESPONSIBILITIES: Kforce has a client that is seeking a GRC Security Analyst in Nashville, TN. Responsibilities: * GRC Security Analyst will serve as an internal security risk consultant to the organization * Performs security risk assessments and serves as an internal assessor of security issues * Monitors compliance with security policies and procedures, referring problems to the appropriate department manager * Drafts information security policies and procedures for the organization * As a G

Security and Compliance Analyst

Wolters Kluwer

Remote or

Full-time

Security Risk and Compliance Analyst will operate within a divisional security team reporting to the Director of Information Security. Analyst will be responsible for risk assessment, reporting and audit of Customer facing applications supporting the Tax and Accounting (TAA) and Corporate Performance (CP&ESG) application portfolio. Primary responsibilities will include maintaining compliance and assurance against established security frameworks including SO2 and ISO27001. Analyst will work on an

Information Security Asset Analyst

Randstad Digital

Remote or Appleton, Wisconsin, USA

Contract

job summary: Job Profile Summary: The Information Security Asset Analyst is responsible for representing business and security criticality of managed assets in risk quantification assessment scenarios, vulnerability remediation prioritization, and incident response efforts. This position will consistently maintain an inventory comprised of hardware, software, and information assets that store, process and/or transmit non-public Thrivent information. The Information Security Asset Analyst will

Cloud Security Competitive Intelligence Analyst (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

IT Security Incident Management Technical Sr. Analyst - AWS

Navigant Consulting

Remote

Full-time

Job Family : IT Cyber Security Travel Required : Up to 10% Clearance Required : None What You Will Do : Our Security Incident Management Technical Sr. Analyst - Amazon Web Services (AWS) is a member of a service team with upwards of four (4) personnel within the Information Security Operations group that are focused on incident response, data spillage response, eDiscovery/legal retention, phishing/spam/malware response, and threat hunting. Effectively supports and executes multiple or more compl

SOC Security Analyst

DFND Security

Remote

Full-time

We are looking for a Tier 1/2 Security Analyst for a contract to hire position based out of Connecticut. Expected to be a 6 month contract to hire and work from home with occasional trips to the office. Monitoring and providing ServiceNow ticket response for security group. Other duties includes incident response activities, when necessary, in coordination with our Incident Response Plan (IRP). Other IT security responsibilities include, Web Content Filtering, Microsoft Defender ATP, Carbon Blac

100% Remote Job Opening for IT Sr. Application Security Analyst || Fulltime

Apetan Consulting

Remote or New Jersey, USA

Full-time

Position: IT Sr. Application Security Analyst Location: Remote Duration: Fulltime Interview: Phone and Skype Job Description: IT Application Security Analysis Responsible for daily researching new threats, attacks, and risks to infrastructure and software. Identify, collect, and organize credible, new intelligence and subject matter relative to current and emerging threats using all the tools, applications and open-source information. Improve security reporting, including coordinating vulne

Information Security Analyst - Manassas VA

JPI Technology

Remote or Manassas, Virginia, USA

Full-time

Hello,We are looking for the following prefer but open for all work to authorized candidates. Thank you,Number of Positions: 1 Job Type: Regular Duration: Over 180 Days Job Duties and Skills: Job Time Type: Full Time (30 Hours or More) Description: Plan, implement, upgrade and monitor security measures for the protection of computer systems. Evaluate operating systems, databases and web applications using commercial and open source assessment tools. Working knowledge of JAVAScript, AJAX, Perl SO

Senior Cybersecurity Analyst- 12 Month Contract

Thinking Minds Inc.

Shenandoah Junction, West Virginia, USA

Full-time

Location: West Virginia Experience Required: 4+ Years Duration: 12 Months About Us Thinking Minds Inc., a pioneering staffing partner with a dedication to bridging talent gaps, is currently seeking a Cybersecurity Analyst to join our team. Since our inception, we have committed our efforts to ensure the security and efficiency of our clients' operations, aligning with the most rigorous standards of excellence. Who You Are Security-cleared Professional: Your trustworthiness is your badge of

Tier III Analyst

Peraton

Martinsburg, West Virginia, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Tier II Cyber Incident Response Analyst

SAIC

Martinsburg, West Virginia, USA

Full-time

Job ID: Location: MARTINSBURG, WV, US Date Posted: 2024-04-18 Category: Cyber Subcategory: Cybersecurity Ops Schedule: Full-time Shift: Night Job Travel: No Minimum Clearance Required: None Clearance Level Must Be Able to Obtain: Public Trust Potential for Remote Work: No Description Overview: We are seeking a motivated, career and customer oriented Cyber Incident Response (CIR) Tier II Analyst interested in joining our Cyber Security Operations Center (CSOC) team in support of the Dep

SOAR Engineer

Thermo Fisher Scientific

Frederick, Maryland, USA

Full-time

Job Description When you join us at Thermo Fisher Scientific, you'll be part of a hard-working, driven team that shares your passion for exploration and discovery. With annual revenues over $40 billion and the most significant investment in R&D in the industry, we give our more than 100,000 colleagues the resources and chances to create meaningful contributions to the world. Summary Discover Impactful Work: As a SOAR Engineer, you have a global responsibility for enabling cybersecurity respon

Project Coordinator 3

GovCIO

Martinsburg, West Virginia, USA

Full-time

Overview GovCIO is currently hiring a Project Manager to support the VA experience to support the Department of Veterans Affairs (VA) ATO Project Management team to oversee the day to day operations, develop project plans on meeting deadlines, and reaching milestones along with collaboration with other team managers, stakeholders and Information System Security Officers (ISSO) to establish efficient team utilization. Responsibilities Certify all phases of the risk assessment Ensure documents,

Website Protection Architect

Thermo Fisher Scientific

Frederick, Maryland, USA

Full-time

Job Description When you join us at Thermo Fisher Scientific, you'll be part of an inquisitive team that shares your passion for exploration and discovery. With revenues of more than $40 billion and the largest investment in R&D in the industry, we give our people the resources and chances to create significant contributions to the world. Location/Division Specific Information Discover Impactful Work: As a Website Application Architect, you will be part of a distributed team passionate about

Network/Systems Engineer 2 (Technology & Service Transition Support)

GovCIO

Martinsburg, West Virginia, USA

Full-time

Overview The VA NSOC defends, manages, and monitors the network operating status and cyber security posture of the VA by providing the day-to-day management, operation and configuration of the enterprise network infrastructure, Internet Gateways, the delivery of enterprise security systems and services, the monitoring and reporting of security incidents, the conduct of threat and vulnerability analysis, the validation of adequate security controls within the enterprise and the full range of fun

Network/Systems Engineer 2 (Technology & Service Transition Support)

Govcio LLC

Martinsburg, West Virginia, USA

Full-time

Overview: The VA NSOC defends, manages, and monitors the network operating status and cyber security posture of the VA by providing the day-to-day management, operation and configuration of the enterprise network infrastructure, Internet Gateways, the delivery of enterprise security systems and services, the monitoring and reporting of security incidents, the conduct of threat and vulnerability analysis, the validation of adequate security controls within the enterprise and the full range of fun