Threat Intelligence Analyst Jobs in 27601

Refine Results
1 - 10 of 10 Jobs

Cyber Threat Analyst

Peraton

Morrisville, North Carolina, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Cyber Security /Insider Threat Incident Response Analyst/ DLP Expert - REMOTE

SecureKloud Technologies Inc.

Remote

Contract, Third Party

The Sr Manager, Insider Threat Incident Response Analyst will respond to potential insider threat incidents by reviewing/analyzing data from a variety of data security and data loss prevention tools; and collaborating with multiple areas of the business to determine root cause of the events, to make recommendations on how to improve our data loss prevention systems, and to mitigate insider risk. Knowledge of payment card data, personally identifiable information (PII), and other sensitive data t

Insider Threat Analyst - 100% Remote Anywhere in the U.S.

Prism, Inc.

Remote

Full-time

This position is 100% remote anywhere in the U.S. Due to Federal Governement Security Clearance Requirements: U.S. Citizenship or Perm Resident Do you have a keen eye for detail and a passion for protecting sensitive information? Are you intrigued by the psychology behind insider threats? If so, then this Insider Threat Analyst role is for you! In this critical role, you will be on the front lines of our cybersecurity defense, working diligently to identify and mitigate potential threats from wi

Sr. Analyst - Insider Threat Management

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24070969 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Sr. Analyst, Insider Threat Incident Response Analyst uses a solid working knowledge of insider threat behavior to respondto potential insider threat incidents. Reviews and analyzes data from a variety of data security and data loss prevention

Sr. Intelligence Analyst - Russia Mission (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Sr. Intelligence Analyst - eCrime (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Cyber Threat Analyst I

Geographic Solutions, Inc.

Remote

Full-time

Job Summary: The Cyber Threat Analyst I will be responsible for Deep/Dark Web monitoring, threat hunting, and vulnerability data analysis to protect and maintaining the overall security of the enterprise. Additionally, the Cyber Threat Analyst I will help identify and report all security issues, prioritizing threats, and confirming threats have been mitigated in accordance with company standards and work with the internal and external entities to present cyber threats and reports to the security

Cloud Security Competitive Intelligence Analyst (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Remote Cyber Security Analyst (Threat Hunter)

Motion Recruitment Partners, LLC

Remote or Phoenix, Arizona, USA

Full-time

A managed security service provider is currently seeking a highly skilled Cyber Security Analyst to join their ranks. This role is integral to the organization's commitment to providing top-tier Managed Detection & Response services directly to clients. The selected candidate will be leveraging the company's proprietary Network Detection and Response (NDR) technology, as well as the clients existing Endpoint Detection and Response (EDR) tool to execute daily threat hunting operations for their p