Security analysis Jobs in Austin, TX

Refine Results
1 - 20 of 4,718 Jobs

Security Research Engineer/Scientist

Intel Corporation

On-site in Austin, Texas, USA

Full-time

Job Details: Job Description: Do Something Wonderful! Intel put the Silicon in Silicon Valley. No one else is this obsessed with engineering a brighter future. Every day, we create world changing technology that enriches the lives of every person on earth. So, if you have a big idea, let's do something wonderful together. Join us, because at Intel, we are building a better tomorrow. Want to learn more? Visit our YouTube Channel or the links below! Life at Intel Diversity at Intel As a Secu

Dir-Information Security - Analytics Platform & Automation

Marriott International

Remote

Full-time

Job Number 24067269 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY: We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust analytical platforms for advanced threat detection and prevention. This leader will oversee SIEM and UEBA platform engine

Dir-Information Security - Cyber Analytics

Marriott International

Remote

Full-time

Job Number 24067258 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecu

Tier II Cyber Incident Response Analyst

SAIC

On-site in Austin, Texas, USA

Full-time

Job ID: Location: AUSTIN, TX, US Date Posted: 2024-04-18 Category: Cyber Subcategory: Cybersecurity Ops Schedule: Full-time Shift: Night Job Travel: No Minimum Clearance Required: None Clearance Level Must Be Able to Obtain: Public Trust Potential for Remote Work: No Description Overview: We are seeking a motivated, career and customer oriented Cyber Incident Response (CIR) Tier II Analyst interested in joining our Cyber Security Operations Center (CSOC) team in support of the Departme

Red Team Security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking an Red Team Security Engineer for an award winning world wide organization. The Red Team Security Engineer will be focused on reverse engineering, penetration testing, and security assessments of all products. Responsibilities for the Red Team Security Engineer include: Identify security gaps in critical systems, model prototype attacks, and provide solutions and mitigations Work closely with various product teams / engineering teams to further discuss security researc

IT Security Manager (NIST)

Nextgen Information Services

On-site in Austin, Texas, USA

Contract

The primary work location will be 701 W 51st Street, Austin, Texas 78751. Position will be 100% remote. However, this will require on-calls. Candidates must be within the Metro Area in Austin, TX or any surrounding cities due to the on-call schedules and/or will need to come in the headquarters as requested. Level Description 8 or more years of experience, relies on experience and judgment to plan and accomplish goals, independently performs a variety of complicated tasks, a wide degree of crea

Sr. Intrusion Analyst (Remote, East Coast)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Remote SIEM Engineer (Cortex XSIAM)

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Remote SIEM Engineer (Cortex XSIAM) to join a premier cyber security organization. The SIEM Engineer will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SIEM Engineer include: Work with technical lead to develop log ingestion strategy Contribute to detection strategy based on industry best practices Detail step-by-step process to ing

SIEM Consultant

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Remote SIEM Engineer (Cortex XSIAM) to join a premier cyber security organization. The SIEM Engineer will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SIEM Engineer include: Work with technical lead to develop log ingestion strategy Contribute to detection strategy based on industry best practices Detail step-by-step process to i

Remote SIEM Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Remote SIEM Engineer (Cortex XSIAM) to join a premier cyber security organization. The SIEM Engineer will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SIEM Engineer include: Work with technical lead to develop log ingestion strategy Contribute to detection strategy based on industry best practices Detail step-by-step process to i

Remote SIEM Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Remote SIEM Engineer (Cortex XSIAM) to join a premier cyber security organization. The SIEM Engineer will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SIEM Engineer include: Work with technical lead to develop log ingestion strategy Contribute to detection strategy based on industry best practices Detail step-by-step process to i

Remote SIEM Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Remote SIEM Engineer (Cortex XSIAM) to join a premier cyber security organization. The SIEM Engineer will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SIEM Engineer include: Work with technical lead to develop log ingestion strategy Contribute to detection strategy based on industry best practices Detail step-by-step process to i

Senior Security Systems Developer

Oracle Corporation

On-site in Austin, Texas, USA

Full-time

Job Description Do you want to advance your career with the world's first cloud company? Since 1998, Oracle NetSuite has been on a mission to deliver an agile, unified application suite that gives leaders a complete view into their business. Our team is growing, and we're looking for people like you to help us make a global impact. As the leading cloud business system, NetSuite includes financials, inventory management, HR, professional services automation, commerce, and more. Tens of thousand

Intrusion Analyst - GovCloud, 2nd Shift (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Android Malware Reverse Engineer

Zachary Piper Solutions, LLC

On-site in Austin, Texas, USA

Full-time

Piper Companies is seeking a Reverse Android Engineer for a highly desired company. The Reverse Android Engineer will conduct reverse engineering, security assessments, and code reviews. They conduct, collaborate, and assist with complex de-compilation, unpacking, code review, and potentially malicious mobile software reviews. This process is intended to lead to the detection of a code functionality that represents behavior types that threaten the personal security of users of applications. Re

Security Analyst 3

Oracle Corporation

On-site in Austin, Texas, USA

Full-time

Job Description At Oracle Cloud Infrastructure (OCI), we build the future of the cloud for Enterprises. We act with the speed and attitude of a start-up along with the scale and customer focus of the leading enterprise software company in the world. About the team: EES Security and Compliance team defines and measures baseline standards using existing internal policies and industry standards such as CIS and SANS. The team creates tools to proactively detect gaps with baseline compliance that

Sr. Security Researcher - Cloud Security (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We work on large scale distributed systems, processing over 1 trillion events a day with a petabyte of RAM deployed in our Cassandra clusters - and this traffic is growing daily. We're looking for people with limitless passion, a relentle

Product Cybersecurity Intel Coordinator

General Motors

On-site in Austin, Texas, USA

Full-time

Description The Role Product Cybersecurity owns the cybersecurity posture protecting all GM products, systems, components, in-vehicle applications, mobile and back-office vehicle-connecting applications globally. As the Product Cybersecurity Intel Coordinator, your responsibilities will include collecting, analyzing, disseminating, coordinating, and implementing cyber threat intelligence that is relevant to the vehicle and the connected vehicle ecosystem. What You'll Do Specific responsibiliti

Intrusion Analyst - GovCloud, 3rd Shift (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Staff Product Security Engineer

ServiceNow, Inc.

Remote

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t