incident response cyber security manager Jobs in herndon, va

Refine Results
241 - 260 of 306 Jobs

Cyber Security Engineer

Inquisit Inc

Washington, District of Columbia, USA

Full-time

POSITION SUMMARY: InquisIT is seeking a Cybersecurity Engineer to join us in Washington, DC. This role will have responsibilities that encompass Security Operations and Engineer skill sets to help secure customer cloud computing, data center, and on-premise environments. The successful candidate will help set up, operate, and manage/maintain a variety of security solutions including vulnerability management, endpoint security, security information and event management, and governance/risk/compli

Sr Consult, Mainframe Security

AFLAC

Remote

Full-time

Salary Range: $80,000 - $185,000 We've Got You Under Our Wing We are the duck. We develop and empower our people, cultivate relationships, give back to our community, and celebrate every success along the way. We do it all The Aflac Way . Aflac, a Fortune 500 company, is an industry leader in voluntary insurance products that pay cash directly to policyholders and one of America's best-known brands. Aflac has been recognized as Fortune's 50 Best Workplaces for Diversity and as one of World's Mo

Senior Information Security Risk Analyst

SPARTA, Inc. dba Cobham Analytic Solutions

Remote

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is looking for an amazingly talented Senior Information Security Ri

Information Security Manager

Veritas Partners

Silver Spring, Maryland, USA

Full-time

Our client is a growing financial services firm. They are currently seeking an experienced SOC Manager to join their team in Montgomery County, MD. Responsibilities: The SOC Manager is responsible for managing the Tier1 Outsourced MSSP, and dark web Monitoring MSSP relationships. The SOC Manager is also responsible for the overall security monitoring of all assets, tuning the alerts, analyzing the security event, and maintaining security controls in support of the Information Security Program. T

Stratascale Principal Security Consultant - Security Architecture

SHI International Corporation

Remote

Full-time

Job Summary The Principal Security Consultant for Security Architecture is a client-facing leader within the Cybersecurity Business Unit for Stratascale. The Principal Security Consultant will work with our Client Advisors, Cybersecurity Advisors, other Principal Security Consultants, and subject matter experts within the Business Unit to identify, qualify, and build service-centric solutions for our clients. The Principal Security Consultant will engage with Stratascale's Enterprise Clients to

Fully Remote Staff Level Incident Response and Threat Detection Engineer

Motion Recruitment Partners, LLC

Remote or New York, New York, USA

Full-time

A cloud SaaS company that specializes in customer service and online call center software is looking for someone to manage their Incident Response and Threat Detection program. This is an individual contributor role currently, but they're looking for someone who is open to the idea of having a few direct reports underneath them eventually. You'll be working directly alongside the CISO on a small high level team of five cybersecurity engineers and handling the incident response strategy. This wil

Incident Response Consultant - Remote US - Secureworks

Dell

Remote or Richmond, Virginia, USA

Full-time

Secureworks (NASDAQ: SCWX) is a global cybersecurity leader that secures human progress with Secureworks Taegis , a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers' ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive compensation and benefits packages, and reward and recognize our employees for exceptional results. A constant focus on continued

Information Security Governance Analyst

SPARTA, Inc. dba Cobham Analytic Solutions

Remote

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is looking for an amazingly talented Information Security Governanc

Consulting Director, SOC Advisory, Proactive Services (Unit 42)

PaloAlto Networks

Remote

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Azure Cloud Security Architect

Navigant Consulting

Remote

Full-time

Job Family : IT Architecture/Cloud (Digital) Travel Required : Up to 10% Clearance Required : Active Public Trust What You Will Do : The Cloud Security Architect is responsible for leading the development of cyber-security architecture in an agile environment, ensuring technology initiatives are implemented within the framework to secure one of our key government client's cloud environments. The right candidate will be accountable for strategic planning, architecture, and securing enterprise in

Staff Security Network Engineer

The Walt Disney Company

Remote or Glendale, California, USA

Full-time

We are defenders of the magic, waging an epic battle to safeguard our franchises, protect our people, and ensure the world's most admired entertainment company is not disrupted by cybersecurity threats. The Walt Disney Company is scouring the known talent universe to find security engineers desiring to join our Studios Cyber Team. This position builds and operates systems which provide the stay secure capabilities to our Studio customers. We are partners in protecting Disney's highly respected p

senior information security engineer- Identity Management (remote)

Starbucks Coffee Company

Remote or Seattle, Washington, USA

Full-time

Job SUMMARY AND MISSION Starbucks Global Cyber Security Group is responsible for engineering and designing Identity, Privileged Access, and Directory Service systems to meet business requirement, goals and objectives encompassing a wide range of technologies that are in accordance with Starbucks Strategy & Architecture standards and guidelines. This position contributes to Starbucks success by leading the Engineering team through design, development, and ownership of critical services. As a seni

Detection and Response Engineer / Fully Remote

Motion Recruitment Partners, LLC

Remote or Atlanta, Georgia, USA

Full-time

We are partnered with a Fortune 100 Healthcare company who's goal is to make healthcare more accessible and affordable. They currently are looking for a Detection and Response Engineer to join their growing threat hunting team. You will play a critical role in protecting their organization from cyber threats by developing, implementing, and maintaining advanced detection and response capabilities. You should have experience ingesting detection pipelines and automating incident response procedure

Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Senior Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Consultant- PCI

CDW

Remote

Full-time

The ideal PCI Advisory Consultant ("Consultant") will possess a broad skillset, demonstrating excellent communication and presentation skills, analytical thinking, and a desire for learning that will support sustainable career growth. The Consultant will assist with a variety of technical PCI assessments, including validation of applications, databases, servers, networking devices, and security tools and software. The Consultant will work closely with Senior Consultants, Managers, and Directors

Principal Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility