Threat Intelligence Analyst Jobs in 75039

Refine Results
1 - 9 of 9 Jobs

Senior Cybersecurity Threat Hunting & Intelligence Specialist

Infolob Global, Inc.

Hybrid in Dallas, Texas, USA

Contract

Position: Senior Cybersecurity Threat Hunting & Intelligence Specialist Location: Dallas, TX (Hybrid) Duration: Long Term Rate: $ Open/Hour Need Local resource who can work on Hybrid role and Local to Dallas, TX Area Summary Responsible for ensuring the safety of technology platforms inclusive of workstations, server systems, networks, applications, databases and electronic information, and to protect the systems from security violations, access or destruction. Assists with implementing

Senior Cyber Analyst (Threat Analyst)

CA-One Tech Cloud Inc.

Remote

Third Party, Contract

Position: Senior Cyber Analyst - Threat Hunting / Incident Response Location: NewYork (100% Remote) Duration: 12+ months Client: Infosys -> Peloton Job Description: Job Responsibilities: Directly support Peloton s Security Program while conducting in-depth research and strategic analysis of intelligence data from various sources to leverage in threat hunting Stay up to date with relevant vulnerabilities, threat actors, indicators of compromise (IOCs) tactics, techniques, and procedures (TTPs),

Cyber Threat Hunting Analyst With Incident Response Experience

CA-One Tech Cloud Inc.

Remote

Contract, Third Party

Hi, Hope you are doing well, Please find the below job description and let me know your interest ASAP. Client: Infosys End Client: Peloton Title: Cyber Threat Hunting Analyst With Incident Response Experience Location: NewYork City NY (Remote) Position Type: Contract Position Duration: 12+ Months Job Description: Senior Cyber Analyst - Threat Hunting / Incident Response Peloton continues to grow and deliver the connected fitness platform of the future to help our members be the best version of

Sr. Analyst - Insider Threat Management

Marriott International

Remote

Full-time

Job Number 24070969 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Sr. Analyst, Insider Threat Incident Response Analyst uses a solid working knowledge of insider threat behavior to respondto potential insider threat incidents. Reviews and analyzes data from a variety of data security and data loss prevention

Senior Medical Device Threat and Vulnerability Analyst

SSM Health

Remote

Full-time

SSM Health is a Catholic, not-for-profit health system serving the comprehensive health needs of communities across the Midwest through a robust and fully integrated health care delivery system. The organization s nearly 40,000 employees and 11,000 providers are committed to providing exceptional health care services and revealing God s healing presence to everyone they serve. Our Information Security team is seeking a Senior Information Security Analyst to focus on Medical Device safety. A grea

Cyber Threat Analyst I

Geographic Solutions, Inc.

Remote

Full-time

Job Summary: The Cyber Threat Analyst I will be responsible for Deep/Dark Web monitoring, threat hunting, and vulnerability data analysis to protect and maintaining the overall security of the enterprise. Additionally, the Cyber Threat Analyst I will help identify and report all security issues, prioritizing threats, and confirming threats have been mitigated in accordance with company standards and work with the internal and external entities to present cyber threats and reports to the security

Cloud Security Competitive Intelligence Analyst (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Remote Cyber Security Analyst (Threat Hunter)

Motion Recruitment Partners, LLC

Remote

Full-time

A managed security service provider is currently seeking a highly skilled Cyber Security Analyst to join their ranks. This role is integral to the organization's commitment to providing top-tier Managed Detection & Response services directly to clients. The selected candidate will be leveraging the company's proprietary Network Detection and Response (NDR) technology, as well as the clients existing Endpoint Detection and Response (EDR) tool to execute daily threat hunting operations for their p

Threar Hunter/ Threat Analyst

HCLTech

Remote

Full-time

Job Role: - Threar Hunter/ Threat Analyst Location: - Remote Full time hire Skills Required Search for vulnerabilities and risk factors in data and systemsStay up to date on the latest cyberattacks/developments in cybersecurity.Study trends in cybercrime around threat actors' behaviors, tactics, and goalsAnalyze collected data to find potential anomalies in the security environment and eliminate any risks and vulnerabilities.Supervise the endpoints of the system, such as IP addresses, devices, p