Security analysis Jobs in Philadephia, PA

Refine Results
1 - 20 of 4,135 Jobs

Security Services Analyst

Judge Group, Inc.

Malvern, Pennsylvania, USA

Full-time

Location: Malvern, PA Salary: $70,000.00 USD Annually - $85,000.00 USD Annually Description: Our client is currently seeking a Security Services Analyst To serve in the capacity of a subject matter specialist related to Information Security Programs; responsible for analyzing industry landscape, understanding capabilities (either internal or through key partners), identifying enhancement capabilities, and monitoring implementation of programs. Evaluates new and existing suppliers to determi

Red Team Security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking an Red Team Security Engineer for an award winning world wide organization. The Red Team Security Engineer will be focused on reverse engineering, penetration testing, and security assessments of all products. Responsibilities for the Red Team Security Engineer include: Identify security gaps in critical systems, model prototype attacks, and provide solutions and mitigations Work closely with various product teams / engineering teams to further discuss security researc

Security Architect

Kforce Technology Staffing

Philadelphia, Pennsylvania, USA

Contract

RESPONSIBILITIES: Kforce's direct client is looking to add a Security Architect to their team in Philadelphia, PA. This is a contract to hire role with a hybrid work schedule. Responsibilities: * Determine the protection needs (i.e., security controls) for the information system(s) and network(s) and document appropriately * Perform security reviews, identify gaps in security architecture, and develop a security risk management plan * Identify and prioritize critical business functions in colla

Remote SIEM Engineer (Cortex XSIAM)

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Remote SIEM Engineer (Cortex XSIAM) to join a premier cyber security organization. The SIEM Engineer will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SIEM Engineer include: Work with technical lead to develop log ingestion strategy Contribute to detection strategy based on industry best practices Detail step-by-step process to ing

SIEM Consultant

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Remote SIEM Engineer (Cortex XSIAM) to join a premier cyber security organization. The SIEM Engineer will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SIEM Engineer include: Work with technical lead to develop log ingestion strategy Contribute to detection strategy based on industry best practices Detail step-by-step process to i

Sr. Intrusion Analyst (Remote, East Coast)

CrowdStrike

Remote or

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Remote SIEM Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Remote SIEM Engineer (Cortex XSIAM) to join a premier cyber security organization. The SIEM Engineer will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SIEM Engineer include: Work with technical lead to develop log ingestion strategy Contribute to detection strategy based on industry best practices Detail step-by-step process to i

Remote SIEM Engineer

Zachary Piper Solutions, LLC

Remote or McLean, Virginia, USA

Full-time

Piper Companies is seeking a Remote SIEM Engineer (Cortex XSIAM) to join a premier cyber security organization. The SIEM Engineer will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SIEM Engineer include: Work with technical lead to develop log ingestion strategy Contribute to detection strategy based on industry best practices Detail step-by-step process to i

Remote SIEM Engineer

Zachary Piper Solutions, LLC

Remote or McLean, Virginia, USA

Full-time

Piper Companies is seeking a Remote SIEM Engineer (Cortex XSIAM) to join a premier cyber security organization. The SIEM Engineer will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SIEM Engineer include: Work with technical lead to develop log ingestion strategy Contribute to detection strategy based on industry best practices Detail step-by-step process to i

Threat Hunter, GovCloud 2nd Shift (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Senior Security Engineer

Motion Recruitment Partners, LLC

Philadelphia, Pennsylvania, USA

Full-time

An exciting opportunity for a Senior Security Architect position is open at a local government agency. This role involves building out a zero-trust environment in the cloud and configuring cloud settings. You will be focusing on general blue team security functions, such as SIEM management, vulnerability management and threat hunting. The position, based outside of Boston, offers a hybrid working schedule (once a week). A few requirements for the role include an active security clearance, a mini

Network Security Architect - Mid-Atlantic region (NC, VA, MD, DC, WV, DE, PA, or NJ)

GuidePoint Security

Philadelphia, Pennsylvania, USA

Full-time

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk. Position Overview: We are seeking an experien

Threat Hunter, GovCloud 3rd Shift (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Senior Security Engineer (MS-Sentinel/Google Chronicle Professional) - Mid-Atlantic region (Remote in NC, VA, WV, MD, DC, DE, NJ, or PA)

GuidePoint Security

Remote or Philadelphia, Pennsylvania, USA

Full-time

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk. We are seeking a highly skilled Microsoft Sen

CYBER DEFENSE INCIDENT RESPONDER(Primarily Remote)

ASRC Federal

Remote or Quantico, Virginia, USA

Full-time

JOB DESCRIPTION: ASRC is hiring an Incident Responder to support onsite in Quantico, VA. This position has been approved for hybrid support (2 days onsite/3 days remote). The Incident Responders support includes continuous monitoring, data to include but not limited to network and host vulnerability scanning IDS, firewall, network sensor tuning, net flow/packet capture (PCAP). Collect and keep audit data to conduct a technical analysis relating to misuse, penetration, or other incidents. Traffic

Business Analyst- Railway Industry Experience

Navigant Consulting

Philadelphia, Pennsylvania, USA

Full-time

Job Family : Engineering Consulting Travel Required : Up to 10% Clearance Required : None What You Will Do : Support the client's infrastructure management and engineering organization to identify, develop, and implement business process improvements. Responsibilities: Work collaboratively with field personnel to identify, plan, and execute key projects to improve quality, reduce costs, increase productivity, and minimize waste and rework.Conduct field studies, analyze existing business practic

Cybersecurity Automation Engineer Associate

Pfizer

Collegeville, Pennsylvania, USA

Full-time

Why Patients Need You Technology impacts everything we do. Pfizer's digital and 'data first' strategy focuses on implementing impactful and innovative technology solutions across all functions from research to manufacturing. Whether you are digitizing drug discovery and development, identifying solutions, or making our work easier and faster, you will be making a difference to countless lives. What You Will Achieve You will help Pfizer safeguard its robust information technology systems. You

Security Engineer / Threat Hunting

Motion Recruitment Partners, LLC

Fort Washington, Pennsylvania, USA

Full-time

This local SaaS company is looking for a well-rounded security engineer to spearhead their security initiatives. They are currently going through FedRAMP and also want this person to be highly technical. It's a very cross-functional role that will allow you to get your hands on threat hunting, blue team, automation, and secure code reviews. There is a large team to support these efforts. It's a great opportunity to have a wide-reaching senior individual contributor role without being stretched t

Sr. Security analyst

Motion Recruitment Partners, LLC

Philadelphia, Pennsylvania, USA

Full-time

Job Description This company with a goal of providing high-quality products to enhance fishing experiences of anglers world wide is currently looking for a Sr. Security Analyst to join their IT/Infrastructure team. They specialize in fishing gear, tackle and accessories. They have an IT office right in the heart of Center City Philadelphia and support a hybrid working model. This will be a full time role joining a security minded infrastructure team. This role will be supporting network/cyber se

Sr. Security Researcher - Cloud Security (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We work on large scale distributed systems, processing over 1 trillion events a day with a petabyte of RAM deployed in our Cassandra clusters - and this traffic is growing daily. We're looking for people with limitless passion, a relentle