3,029 Dfir Analyst jobs in the United States

Security Analyst I- Incident Response

04104 Portland, Maine UNUM

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Our Fortune 500 company is driving a digital transformation and looking for forward-thinking innovators to disrupt how our industry thinks about and uses technology. As one of the world's leading employee benefits providers, we help millions of people gain affordable access to benefits that help them protect their families, their finances and their futures.
Are you an asker of questions, a solver of problems, and a challenger of the status quo? Our mission is to provide a differentiated customer experience and exceed the expectations people have of technology at any company - not just insurers.
We are seeking individuals to join our team of talented IT professionals who share never-ending passion and an unwavering focus on our customer experience. Team members comfortable working in an agile, fast-paced, and delivery-focused environment thrive in our environment where we value an entrepreneurial spirit and those who challenge the status-quo.
Unum is changing, and we're excited about what's next. Join us.
**General Summary:**
Unum is seeking a skilled and proactive Security Analyst specializing in Incident Response to join our dynamic Information Security team. In this critical role, you will be responsible for detecting, analyzing, and responding to security incidents, ensuring the integrity and resilience of our organization's information systems. If you have a passion for cybersecurity, strong analytical abilities, and a drive for continuous improvement, we want to hear from you.
**Job Specifications**
+ Bachelors degree, or equivalent experience
+ Has 2+ years of related work experience
+ Demonstrates a working knowledge of corporate, industry and professional standards, e.g. ITIL, and Agile methodology
+ Demonstrates experience in:
+ Microsoft environment including Wintel/Distributed Environment/Active Directory, Windows Operating Systems, Windows Server Operating Systems, Exchange/Outlook, SharePoint, SQL
+ IBM Mainframe and Middleware environments including RACF, Websphere, MQ, DB2, IMS, Linux, AIX
+ Identity and access management tools and processes (Oracle, iAcces, My Access, Quest/Dell)
+ Has strong understanding of the following security technologies:
+ RACF, TSO, TPX, JCL
+ Active Directory, AD Users and Groups, Hyena, Quest/Dell Active Roles, Powershell
+ Proficient in the following requirements and concepts:
+ Audit and compliance requirements
+ Network security concepts and high level risks
+ Access review program and related SOS/SOX/SOC processes and requirements
+ Self-motivated, results oriented and organized
+ Demonstrates strong focus on quality delivery and delighting customers; holds self to high standards of delivery
+ Demonstrates good oral and written communication skills; able to communicate effectively with systems associates at all levels
+ Strong team player; able to work effectively within a team and more broadly with people from a variety of backgrounds and areas across the organization
+ Able to effectively handle multiple assignments, work under minimal direction, and deal effectively with changing business priorities and conflicts
+ Promotes team collaboration
**Principal Duties and Responsibilities**
+ Executes the operation, reporting and continuous improvement of the services/functions required to deliver and support infrastructure services and products to meet the needs of the business.
+ Partners with manager(s), solutions engineer(s), and service manager(s) on the operational aspects of associated services (Service and Incident Management) to meet or exceed committed service levels.
+ Supports team processes to ensure the stability and performance of Identity and Access Management services/functions. Addresses/adjusts services proactively as needed to maintain or exceed service levels to business.
+ For accountable services, partners with the Information Technology organizations responsible for ITIL Service Management based processes associated with Incident, Problem, Change, Availability, and Release Management.
+ Works as part of a team that leverages agile approaches (KANBAN) to meet business needs at an accelerated pace.
+ Frequently participates in and may lead complex, cross-functional projects.
+ Formulates specific project tasks, identifying timeframes and needed resources; accountable for plan completion.
+ Assists with providing daily work direction, technical leadership, and mentoring for team members.
+ Communicates and assigns order to high-priority incidents.
+ May serve as a focal point for CSI (Continual Service Improvement) initiatives.
+ Is a subject matter expert on the existing departmental/unit/functional processes and procedures, process inputs/outputs and dependencies specific to the role.
+ Negotiates effectively with business and IT partners regarding proposed timelines, recognizes potential conflicts, and facilitates conflict resolution as required.
+ Adapts to change, acts as a change agent, and works effectively in a dynamic environment.
+ Participates in 24/7 on-call rotation.
+ Participates in Release activities, Mainframe Open Houses, and implementation support as needed.
+ Performs other duties as assigned.
**Technical Skills for Identity & Access Management**
+ Experience in supporting global identity and access management solutions (Identity Management, Access Management, Virtual Directory, SSO)
+ Experience on ForgeRock OpenIDM, Oracle OIM and/or other identity management systems
+ Experience on SSO (Single-Sign-On) technologies including cloud, SAML and federation of identities (IdP initiated and SP initiated), multi-factor authentication
+ Experience on CyberArk, Enterprise Certificate Management and Enterprise Token Services technologies
+ Experience with LDAP/Directory Services including Active Directory and Radiant Logic
+ Experience with RACF, DB2, SQL
+ Experience with Azure, O365 and AWS
+ Familiar with regulations, including, GLPA, HIPAA, GDPR, CCPA, and other cyber security regulatory compliance requirements and related programs
+ ISO 27001/27002 the NIST Cyber Security Framework
+ CISSP, CISM, SANS, and other security related certifications are a plus
**Technical Skills for Cyber Security**
+ Excellent working knowledge of one or more of the following security areas:
+ Operating System Security (Windows, Apple, AIX, Linux, zOS)
+ Internet Technologies (NNTP, Proxy, HTTP, HTTPS, HTLM, SSL, X.509)
+ TCP/IP and networking (LAN/WAN/Wireless)
+ Intrusion detection and prevention products
+ Incident response management
+ Public key infrastructure technologies including encryption, Kerberos, certification authorities
+ General access control security (Active Directory, Linux, and Mainframe security)
+ IPSEC and remote access technologies
+ End-point security products (i.e. Anti-virus, Malware, Hard Drive encryption)
+ Ethical hacking, incident response and case management
+ Forensic tools such as Oxygen, encase, Atola Forensic equipment
+ Experience in implementing and operating security technology such as firewalls, multi-level security implementation, security assessment scanners, and security monitoring tools (e.g. IDS/IPS, SEIM, AV, Qualys, etc.)
+ Experience in application and network security assessment methodologies, tools, and techniques
+ Experience in implementing and operating global end-point security products (anti-virus, anti-malware, hard drive encryption, DLP, etc.)
+ Security Coding Standards (e.g. OWASP) and Secure Software Development Lifecycles.SOX and HIPPA compliance requirements and related programs
+ Familiar with regulations, including, GLPA, HIPAA, GDPR, CCPA, and other cyber security regulatory compliance requirements and related programs
#LI-AS3
~IN1
Our company is built on helping individuals and families, and this starts with our employees. We want employees to maintain a positive balance, which is why we provide access to the benefits and resources they need to invest in themselves. From our onsite fitness facilities and generous paid time off to employee professional development programs, we are committed to helping employees live and work their best - both inside and outside the office.
Unum is an equal opportunity employer, considering all qualified applicants and employees for hiring, placement, and advancement, without regard to a person's race, color, religion, national origin, age, genetic information, military status, gender, sexual orientation, gender identity or expression, disability, or protected veteran status.
The base salary range for applicants for this position is listed below. Unless actual salary is indicated above in the job description, actual pay will be based on skill, geographical location and experience.
$60,500.00-$123,400.00
Additionally, Unum offers a portfolio of benefits and rewards that are competitive and comprehensive including healthcare benefits (health, vision, dental), insurance benefits (short & long-term disability), performance-based incentive plans, paid time off, and a 401(k) retirement plan with an employer match up to 5% and an additional 4.5% contribution whether you contribute to the plan or not. All benefits are subject to the terms and conditions of individual Plans.
Company:
Unum
View Now

Security Analyst I- Incident Response

37404 Ridgeside, Tennessee UNUM

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

Our Fortune 500 company is driving a digital transformation and looking for forward-thinking innovators to disrupt how our industry thinks about and uses technology. As one of the world's leading employee benefits providers, we help millions of people gain affordable access to benefits that help them protect their families, their finances and their futures.
Are you an asker of questions, a solver of problems, and a challenger of the status quo? Our mission is to provide a differentiated customer experience and exceed the expectations people have of technology at any company - not just insurers.
We are seeking individuals to join our team of talented IT professionals who share never-ending passion and an unwavering focus on our customer experience. Team members comfortable working in an agile, fast-paced, and delivery-focused environment thrive in our environment where we value an entrepreneurial spirit and those who challenge the status-quo.
Unum is changing, and we're excited about what's next. Join us.
**General Summary:**
Unum is seeking a skilled and proactive Security Analyst specializing in Incident Response to join our dynamic Information Security team. In this critical role, you will be responsible for detecting, analyzing, and responding to security incidents, ensuring the integrity and resilience of our organization's information systems. If you have a passion for cybersecurity, strong analytical abilities, and a drive for continuous improvement, we want to hear from you.
**Job Specifications**
+ Bachelors degree, or equivalent experience
+ Has 2+ years of related work experience
+ Demonstrates a working knowledge of corporate, industry and professional standards, e.g. ITIL, and Agile methodology
+ Demonstrates experience in:
+ Microsoft environment including Wintel/Distributed Environment/Active Directory, Windows Operating Systems, Windows Server Operating Systems, Exchange/Outlook, SharePoint, SQL
+ IBM Mainframe and Middleware environments including RACF, Websphere, MQ, DB2, IMS, Linux, AIX
+ Identity and access management tools and processes (Oracle, iAcces, My Access, Quest/Dell)
+ Has strong understanding of the following security technologies:
+ RACF, TSO, TPX, JCL
+ Active Directory, AD Users and Groups, Hyena, Quest/Dell Active Roles, Powershell
+ Proficient in the following requirements and concepts:
+ Audit and compliance requirements
+ Network security concepts and high level risks
+ Access review program and related SOS/SOX/SOC processes and requirements
+ Self-motivated, results oriented and organized
+ Demonstrates strong focus on quality delivery and delighting customers; holds self to high standards of delivery
+ Demonstrates good oral and written communication skills; able to communicate effectively with systems associates at all levels
+ Strong team player; able to work effectively within a team and more broadly with people from a variety of backgrounds and areas across the organization
+ Able to effectively handle multiple assignments, work under minimal direction, and deal effectively with changing business priorities and conflicts
+ Promotes team collaboration
**Principal Duties and Responsibilities**
+ Executes the operation, reporting and continuous improvement of the services/functions required to deliver and support infrastructure services and products to meet the needs of the business.
+ Partners with manager(s), solutions engineer(s), and service manager(s) on the operational aspects of associated services (Service and Incident Management) to meet or exceed committed service levels.
+ Supports team processes to ensure the stability and performance of Identity and Access Management services/functions. Addresses/adjusts services proactively as needed to maintain or exceed service levels to business.
+ For accountable services, partners with the Information Technology organizations responsible for ITIL Service Management based processes associated with Incident, Problem, Change, Availability, and Release Management.
+ Works as part of a team that leverages agile approaches (KANBAN) to meet business needs at an accelerated pace.
+ Frequently participates in and may lead complex, cross-functional projects.
+ Formulates specific project tasks, identifying timeframes and needed resources; accountable for plan completion.
+ Assists with providing daily work direction, technical leadership, and mentoring for team members.
+ Communicates and assigns order to high-priority incidents.
+ May serve as a focal point for CSI (Continual Service Improvement) initiatives.
+ Is a subject matter expert on the existing departmental/unit/functional processes and procedures, process inputs/outputs and dependencies specific to the role.
+ Negotiates effectively with business and IT partners regarding proposed timelines, recognizes potential conflicts, and facilitates conflict resolution as required.
+ Adapts to change, acts as a change agent, and works effectively in a dynamic environment.
+ Participates in 24/7 on-call rotation.
+ Participates in Release activities, Mainframe Open Houses, and implementation support as needed.
+ Performs other duties as assigned.
**Technical Skills for Identity & Access Management**
+ Experience in supporting global identity and access management solutions (Identity Management, Access Management, Virtual Directory, SSO)
+ Experience on ForgeRock OpenIDM, Oracle OIM and/or other identity management systems
+ Experience on SSO (Single-Sign-On) technologies including cloud, SAML and federation of identities (IdP initiated and SP initiated), multi-factor authentication
+ Experience on CyberArk, Enterprise Certificate Management and Enterprise Token Services technologies
+ Experience with LDAP/Directory Services including Active Directory and Radiant Logic
+ Experience with RACF, DB2, SQL
+ Experience with Azure, O365 and AWS
+ Familiar with regulations, including, GLPA, HIPAA, GDPR, CCPA, and other cyber security regulatory compliance requirements and related programs
+ ISO 27001/27002 the NIST Cyber Security Framework
+ CISSP, CISM, SANS, and other security related certifications are a plus
**Technical Skills for Cyber Security**
+ Excellent working knowledge of one or more of the following security areas:
+ Operating System Security (Windows, Apple, AIX, Linux, zOS)
+ Internet Technologies (NNTP, Proxy, HTTP, HTTPS, HTLM, SSL, X.509)
+ TCP/IP and networking (LAN/WAN/Wireless)
+ Intrusion detection and prevention products
+ Incident response management
+ Public key infrastructure technologies including encryption, Kerberos, certification authorities
+ General access control security (Active Directory, Linux, and Mainframe security)
+ IPSEC and remote access technologies
+ End-point security products (i.e. Anti-virus, Malware, Hard Drive encryption)
+ Ethical hacking, incident response and case management
+ Forensic tools such as Oxygen, encase, Atola Forensic equipment
+ Experience in implementing and operating security technology such as firewalls, multi-level security implementation, security assessment scanners, and security monitoring tools (e.g. IDS/IPS, SEIM, AV, Qualys, etc.)
+ Experience in application and network security assessment methodologies, tools, and techniques
+ Experience in implementing and operating global end-point security products (anti-virus, anti-malware, hard drive encryption, DLP, etc.)
+ Security Coding Standards (e.g. OWASP) and Secure Software Development Lifecycles.SOX and HIPPA compliance requirements and related programs
+ Familiar with regulations, including, GLPA, HIPAA, GDPR, CCPA, and other cyber security regulatory compliance requirements and related programs
#LI-AS3
~IN1
Our company is built on helping individuals and families, and this starts with our employees. We want employees to maintain a positive balance, which is why we provide access to the benefits and resources they need to invest in themselves. From our onsite fitness facilities and generous paid time off to employee professional development programs, we are committed to helping employees live and work their best - both inside and outside the office.
Unum is an equal opportunity employer, considering all qualified applicants and employees for hiring, placement, and advancement, without regard to a person's race, color, religion, national origin, age, genetic information, military status, gender, sexual orientation, gender identity or expression, disability, or protected veteran status.
The base salary range for applicants for this position is listed below. Unless actual salary is indicated above in the job description, actual pay will be based on skill, geographical location and experience.
$60,500.00-$123,400.00
Additionally, Unum offers a portfolio of benefits and rewards that are competitive and comprehensive including healthcare benefits (health, vision, dental), insurance benefits (short & long-term disability), performance-based incentive plans, paid time off, and a 401(k) retirement plan with an employer match up to 5% and an additional 4.5% contribution whether you contribute to the plan or not. All benefits are subject to the terms and conditions of individual Plans.
Company:
Unum
View Now

Senior Information Security Analyst, Incident Response

23219 Richmond, Virginia $140000 Annually WhatJobs

Posted 7 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client is a leading organization in its sector and is seeking an experienced Senior Information Security Analyst with a specialization in Incident Response to join their dedicated security operations team in **Richmond, Virginia, US**. This critical role will be responsible for detecting, analyzing, and responding to cybersecurity threats and incidents across the organization's IT infrastructure. The ideal candidate possesses a deep understanding of threat landscapes, incident response methodologies, and possesses strong analytical and forensic skills to effectively mitigate risks and protect company assets.

Responsibilities:
  • Lead and manage the full lifecycle of security incident response, including detection, containment, eradication, and recovery.
  • Monitor security alerts and logs from various sources (SIEM, IDS/IPS, endpoints) to identify potential security incidents.
  • Conduct in-depth analysis of security events, determine scope and impact, and develop appropriate response strategies.
  • Perform digital forensics investigations to gather evidence, identify root causes, and support remediation efforts.
  • Develop and maintain incident response playbooks, procedures, and documentation.
  • Collaborate with IT, legal, and communications teams during incident response activities.
  • Conduct post-incident reviews to identify lessons learned and implement improvements to security controls and processes.
  • Stay current with the latest cybersecurity threats, vulnerabilities, and attack vectors.
  • Provide technical guidance and mentorship to junior security analysts.
  • Contribute to the development and enhancement of security monitoring tools and capabilities.
  • Participate in threat hunting activities to proactively identify potential security risks.
  • Ensure compliance with relevant regulations and industry standards.
  • Communicate effectively with stakeholders at all levels regarding security incidents and remediation status.

Qualifications:
  • Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or a related field; Master's degree is a plus.
  • 5-8 years of experience in information security, with a strong focus on incident response and digital forensics.
  • Proven experience with SIEM tools (e.g., Splunk, QRadar), EDR solutions, and network security monitoring.
  • Hands-on experience with forensic tools and techniques (e.g., EnCase, FTK, Volatility).
  • Strong understanding of common attack vectors, malware analysis, and threat intelligence.
  • Knowledge of relevant security frameworks and compliance standards (e.g., NIST, ISO 27001, GDPR).
  • Excellent analytical, problem-solving, and critical thinking skills.
  • Strong written and verbal communication skills, with the ability to articulate technical concepts clearly.
  • Relevant certifications such as GCIH, GCFA, CISSP, CEH are highly desirable.
  • Ability to work effectively under pressure in a high-stakes environment.
  • Experience with cloud security principles and incident response in cloud environments is a plus.
Apply Now

Senior Security Analyst - Incident Response, Global Insider Risk

10261 New York, New York Tik Tok

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

Responsibilities

The mission of TikTok's Global Security Organization is to build and earn trust by reducing risk and securing our businesses and products. Also known as "GSO", this team is the foundation of our efforts to keep TikTok safe, secure, and operating at scale for over 1 billion people around the world. We work to ensure that the TikTok platform is safe and secure, that our users' experience and their data remains safe from external or internal threats, and that we comply with global regulations wherever TikTok operates. Trust is one of TikTok's biggest initiatives, and security is integral to our success. In whatever ways users interact with us - whether they're watching videos on their For You page, interacting with a Live video, or buying products on TikTok Shop - GSO protects their data and privacy, so they can have a secure and trustworthy experience. As part of the Threat and Incident Management team, you will support TikTok's inside threat operation. You will utilize analytical methods to understand insider risk patterns and establish models for forecasting insider risk scenarios. The candidate will also collaborate with stakeholders from data engineers to executives, prioritizing data sources for onboarding into risk models and gathering requirements for dashboards to provide a holistic view on operations. Responsibilities - Analyze and validate large and complex datasets to identify potential threats and develop detection logic to mitigate risks. - Triage, investigate, and conduct end to end incident response processes for security incidents from various sources including SIEM, DLP, UEBA, and endpoint tools. - Respond to security incidents in real-time and participate in root cause analysis, escalation, and incident recovery efforts. - Coordinate with system owners, data teams, and business units to enhance detection logic, data, reduce false positives, and refine workflows. - Create and maintain dashboards to support threat hunting, investigations, and operational reporting. - Communicate findings, risk posture, and recommended remediation steps clearly to both technical and non-technical stakeholders. - Partner with cross-functional teams to identify process improvements and implement scalable security solutions. - Contribute to continuous improvement efforts in detection coverage, response readiness, and insider threat frameworks.

Qualifications

Minimum Qualification(s): - Previous experience working on an infosec/corpsec team on incident response and detection engineering. - Excellent analytical, critical thinking, and problem-solving skills with a high attention to detail. - Proficiency with security technologies such as SIEM, DLP, UEBA, and UAM tools. - Ability to assess and prioritize risks in real-time in a dynamic environment. - Passionate about staying ahead of emerging threats and continuously improving security posture. Preferred Qualification(s0: - Bachelor's degree in Cybersecurity, Engineering, Information Systems, or a related discipline, or equivalent experience in military, government, or commercial environments. - 5+ years of hands-on experience in cybersecurity with a focus on incident response or insider risk. - Exposure to artificial intelligence (AI) and machine learning (ML) techniques to enhance threat detection and workflow automation. - Strong understanding of threat intelligence platforms, TTPs, and threat modeling. - Excellent ability to distill complex findings into actionable insights including to stakeholders where English may not be their primary language. - Strong interpersonal skills and ability to work effectively across global, cross-functional teams. - Demonstrated ability to manage competing priorities and operate independently

Job Information

(For Pay Transparency)Compensation Description (Annually)

The base salary range for this position in the selected city is $ - $ annually.

Compensation may vary outside of this range depending on a number of factors, including a candidate's qualifications, skills, competencies and experience, and location. Base pay is one part of the Total Package that is provided to compensate and recognize employees for their work, and this role may be eligible for additional discretionary bonuses/incentives, and restricted stock units.

Benefits may vary depending on the nature of employment and the country work location. Employees have day one access to medical, dental, and vision insurance, a 401(k) savings plan with company match, paid parental leave, short-term and long-term disability coverage, life insurance, wellbeing benefits, among others. Employees also receive 10 paid holidays per year, 10 paid sick days per year and 17 days of Paid Personal Time (prorated upon hire with increasing accruals by tenure).

The Company reserves the right to modify or change these benefits programs at any time, with or without notice.

For Los Angeles County (unincorporated) Candidates:

Qualified applicants with arrest or conviction records will be considered for employment in accordance with all federal, state, and local laws including the Los Angeles County Fair Chance Ordinance for Employers and the California Fair Chance Act. Our company believes that criminal history may have a direct, adverse and negative relationship on the following job duties, potentially resulting in the withdrawal of the conditional offer of employment:

1. Interacting and occasionally having unsupervised contact with internal/external clients and/or colleagues;

2. Appropriately handling and managing confidential information including proprietary and trade secret information and access to information technology systems; and

3. Exercising sound judgment.

About TikTok

TikTok is the leading destination for short-form mobile video. At TikTok, our mission is to inspire creativity and bring joy. TikTok's global headquarters are in Los Angeles and Singapore, and we also have offices in New York City, London, Dublin, Paris, Berlin, Dubai, Jakarta, Seoul, and Tokyo.

Why Join Us

Inspiring creativity is at the core of TikTok's mission. Our innovative product is built to help people authentically express themselves, discover and connect - and our global, diverse teams make that possible. Together, we create value for our communities, inspire creativity and bring joy - a mission we work towards every day.

We strive to do great things with great people. We lead with curiosity, humility, and a desire to make impact in a rapidly growing tech company. Every challenge is an opportunity to learn and innovate as one team. We're resilient and embrace challenges as they come. By constantly iterating and fostering an "Always Day 1" mindset, we achieve meaningful breakthroughs for ourselves, our company, and our users. When we create and grow together, the possibilities are limitless. Join us.

Diversity & Inclusion

TikTok is committed to creating an inclusive space where employees are valued for their skills, experiences, and unique perspectives. Our platform connects people from across the globe and so does our workplace. At TikTok, our mission is to inspire creativity and bring joy. To achieve that goal, we are committed to celebrating our diverse voices and to creating an environment that reflects the many communities we reach. We are passionate about this and hope you are too.

TikTok Accommodation

TikTok is committed to providing reasonable accommodations in our recruitment processes for candidates with disabilities, pregnancy, sincerely held religious beliefs or other reasons protected by applicable laws. If you need assistance or a reasonable accommodation, please reach out to us at

View Now

Senior Security Analyst - Incident Response, Global Insider Risk

95199 San Jose, California Tik Tok

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

Responsibilities

The mission of TikTok's Global Security Organization is to build and earn trust by reducing risk and securing our businesses and products. Also known as "GSO", this team is the foundation of our efforts to keep TikTok safe, secure, and operating at scale for over 1 billion people around the world. We work to ensure that the TikTok platform is safe and secure, that our users' experience and their data remains safe from external or internal threats, and that we comply with global regulations wherever TikTok operates. Trust is one of TikTok's biggest initiatives, and security is integral to our success. In whatever ways users interact with us - whether they're watching videos on their For You page, interacting with a Live video, or buying products on TikTok Shop - GSO protects their data and privacy, so they can have a secure and trustworthy experience. As part of the Threat and Incident Management team, you will support TikTok's inside threat operation. You will utilize analytical methods to understand insider risk patterns and establish models for forecasting insider risk scenarios. The candidate will also collaborate with stakeholders from data engineers to executives, prioritizing data sources for onboarding into risk models and gathering requirements for dashboards to provide a holistic view on operations. Responsibilities - Analyze and validate large and complex datasets to identify potential threats and develop detection logic to mitigate risks. - Triage, investigate, and conduct end to end incident response processes for security incidents from various sources including SIEM, DLP, UEBA, and endpoint tools. - Respond to security incidents in real-time and participate in root cause analysis, escalation, and incident recovery efforts. - Coordinate with system owners, data teams, and business units to enhance detection logic, data, reduce false positives, and refine workflows. - Create and maintain dashboards to support threat hunting, investigations, and operational reporting. - Communicate findings, risk posture, and recommended remediation steps clearly to both technical and non-technical stakeholders. - Partner with cross-functional teams to identify process improvements and implement scalable security solutions. - Contribute to continuous improvement efforts in detection coverage, response readiness, and insider threat frameworks.

Qualifications

Minimum Qualification(s): - Previous experience working on an infosec/corpsec team on incident response and detection engineering. - Excellent analytical, critical thinking, and problem-solving skills with a high attention to detail. - Proficiency with security technologies such as SIEM, DLP, UEBA, and UAM tools. - Ability to assess and prioritize risks in real-time in a dynamic environment. - Passionate about staying ahead of emerging threats and continuously improving security posture. Preferred Qualification(s): - Bachelor's degree in Cybersecurity, Engineering, Information Systems, or a related discipline, or equivalent experience in military, government, or commercial environments. - 5+ years of hands-on experience in cybersecurity with a focus on incident response or insider risk. - Exposure to artificial intelligence (AI) and machine learning (ML) techniques to enhance threat detection and workflow automation. - Strong understanding of threat intelligence platforms, TTPs, and threat modeling. - Excellent ability to distill complex findings into actionable insights including to stakeholders where English may not be their primary language. - Strong interpersonal skills and ability to work effectively across global, cross-functional teams. - Demonstrated ability to manage competing priorities and operate independently.

Job Information

(For Pay Transparency)Compensation Description (Annually)

The base salary range for this position in the selected city is $ - $ annually.

Compensation may vary outside of this range depending on a number of factors, including a candidate's qualifications, skills, competencies and experience, and location. Base pay is one part of the Total Package that is provided to compensate and recognize employees for their work, and this role may be eligible for additional discretionary bonuses/incentives, and restricted stock units.

Benefits may vary depending on the nature of employment and the country work location. Employees have day one access to medical, dental, and vision insurance, a 401(k) savings plan with company match, paid parental leave, short-term and long-term disability coverage, life insurance, wellbeing benefits, among others. Employees also receive 10 paid holidays per year, 10 paid sick days per year and 17 days of Paid Personal Time (prorated upon hire with increasing accruals by tenure).

The Company reserves the right to modify or change these benefits programs at any time, with or without notice.

For Los Angeles County (unincorporated) Candidates:

Qualified applicants with arrest or conviction records will be considered for employment in accordance with all federal, state, and local laws including the Los Angeles County Fair Chance Ordinance for Employers and the California Fair Chance Act. Our company believes that criminal history may have a direct, adverse and negative relationship on the following job duties, potentially resulting in the withdrawal of the conditional offer of employment:

1. Interacting and occasionally having unsupervised contact with internal/external clients and/or colleagues;

2. Appropriately handling and managing confidential information including proprietary and trade secret information and access to information technology systems; and

3. Exercising sound judgment.

About TikTok

TikTok is the leading destination for short-form mobile video. At TikTok, our mission is to inspire creativity and bring joy. TikTok's global headquarters are in Los Angeles and Singapore, and we also have offices in New York City, London, Dublin, Paris, Berlin, Dubai, Jakarta, Seoul, and Tokyo.

Why Join Us

Inspiring creativity is at the core of TikTok's mission. Our innovative product is built to help people authentically express themselves, discover and connect - and our global, diverse teams make that possible. Together, we create value for our communities, inspire creativity and bring joy - a mission we work towards every day.

We strive to do great things with great people. We lead with curiosity, humility, and a desire to make impact in a rapidly growing tech company. Every challenge is an opportunity to learn and innovate as one team. We're resilient and embrace challenges as they come. By constantly iterating and fostering an "Always Day 1" mindset, we achieve meaningful breakthroughs for ourselves, our company, and our users. When we create and grow together, the possibilities are limitless. Join us.

Diversity & Inclusion

TikTok is committed to creating an inclusive space where employees are valued for their skills, experiences, and unique perspectives. Our platform connects people from across the globe and so does our workplace. At TikTok, our mission is to inspire creativity and bring joy. To achieve that goal, we are committed to celebrating our diverse voices and to creating an environment that reflects the many communities we reach. We are passionate about this and hope you are too.

TikTok Accommodation

TikTok is committed to providing reasonable accommodations in our recruitment processes for candidates with disabilities, pregnancy, sincerely held religious beliefs or other reasons protected by applicable laws. If you need assistance or a reasonable accommodation, please reach out to us at

View Now

Senior Information Security Analyst - Threat Intelligence & Incident Response

95814 Sacramento, California $135000 Annually WhatJobs

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client, a leader in cybersecurity solutions, is seeking a highly skilled Senior Information Security Analyst to join their elite team. This fully remote position will be instrumental in bolstering the company's defense against sophisticated cyber threats. Based in **Sacramento, California, US**, you will focus on proactive threat intelligence gathering, in-depth analysis, and rapid incident response to protect critical assets and sensitive data. The ideal candidate possesses a deep understanding of current threat landscapes, advanced analytical skills, and a proven ability to manage complex security incidents.

Responsibilities:
  • Develop and execute comprehensive threat intelligence strategies, identifying emerging threats, vulnerabilities, and attack vectors relevant to the organization.
  • Monitor various threat intelligence sources, including open-source intelligence (OSINT), dark web forums, and commercial feeds, to gather actionable insights.
  • Conduct in-depth analysis of threat data, correlating indicators of compromise (IOCs) and developing proactive defense measures.
  • Lead and manage security incident response efforts, from initial detection and containment to eradication and recovery.
  • Perform forensic analysis of security breaches, identifying root causes and providing detailed reports with recommendations for remediation.
  • Develop and maintain incident response playbooks, procedures, and documentation.
  • Collaborate with IT operations, network security, and application development teams to implement security controls and mitigate identified risks.
  • Design and conduct security awareness training programs for employees on emerging threats and best practices.
  • Utilize and optimize security information and event management (SIEM) tools, intrusion detection/prevention systems (IDPS), and other security technologies.
  • Participate in red team/blue team exercises and penetration testing activities.
  • Stay abreast of the latest cybersecurity trends, technologies, and regulatory requirements.
  • Provide expert guidance and support on security matters to internal stakeholders.
Qualifications:
  • Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or a related field. Master's degree preferred.
  • Minimum of 7 years of experience in information security, with a strong focus on threat intelligence and incident response.
  • Demonstrated expertise in analyzing malware, network traffic, and system logs to identify malicious activity.
  • Hands-on experience with SIEM tools (e.g., Splunk, QRadar), EDR solutions, and network security monitoring tools.
  • In-depth knowledge of common attack frameworks (e.g., MITRE ATT&CK) and adversary tactics, techniques, and procedures (TTPs).
  • Excellent forensic analysis capabilities and experience with relevant tools.
  • Strong understanding of TCP/IP networking, operating systems (Windows, Linux), and common cybersecurity vulnerabilities.
  • Relevant certifications such as CISSP, GIAC (GCIH, GCFA), or CISM are highly desirable.
  • Exceptional analytical, problem-solving, and critical thinking skills.
  • Excellent written and verbal communication skills, with the ability to articulate complex technical issues clearly.
  • Ability to work independently and collaboratively in a remote team environment.
This is a critical role for safeguarding our client's digital assets and reputation in an ever-evolving threat landscape.
Apply Now

Senior Information Security Analyst - Threat Detection & Incident Response

33101 Aventura, Florida $100000 Annually WhatJobs

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client is seeking a highly skilled and experienced Senior Information Security Analyst specializing in Threat Detection and Incident Response (TDIR). This fully remote role is crucial for protecting our organization's digital assets and ensuring business continuity in the face of evolving cyber threats. You will be responsible for monitoring security alerts, investigating potential security incidents, conducting forensic analysis, and developing effective response strategies to mitigate risks. The ideal candidate possesses a deep understanding of cybersecurity principles, attack vectors, network protocols, and various security tools and technologies. You will work collaboratively with IT teams, security operations centers (SOCs), and other stakeholders to identify vulnerabilities, implement security controls, and continuously improve our security posture. This position demands exceptional analytical skills, a meticulous attention to detail, and the ability to remain calm and decisive under pressure. Proactive threat hunting and the development of innovative detection methods are key aspects of this role.
Responsibilities:
  • Monitor security systems and analyze alerts to detect and respond to potential security incidents.
  • Conduct in-depth investigations, including forensic analysis of compromised systems.
  • Develop and execute incident response plans, ensuring timely and effective mitigation of threats.
  • Perform threat hunting activities to proactively identify and neutralize emerging threats.
  • Analyze malware and other malicious artifacts.
  • Develop and refine security detection rules and signatures.
  • Collaborate with IT and other teams to implement security remediation measures.
  • Document security incidents, investigations, and lessons learned.
  • Stay current with the latest cybersecurity threats, vulnerabilities, and defense techniques.
  • Contribute to the development and improvement of security policies and procedures.
Qualifications:
  • Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or a related field.
  • 5+ years of experience in information security, with a focus on threat detection and incident response.
  • Proven experience with security information and event management (SIEM) tools, intrusion detection/prevention systems (IDS/IPS), and endpoint detection and response (EDR) solutions.
  • Strong understanding of network security, operating systems (Windows, Linux), and common attack vectors.
  • Experience with digital forensics and malware analysis techniques.
  • Excellent analytical, problem-solving, and critical thinking skills.
  • Strong written and verbal communication skills.
  • Ability to work independently and as part of a remote team in a high-pressure environment.
  • Relevant security certifications (e.g., CISSP, GCIH, GCFA) are a plus.
This is a fully remote position, servicing opportunities in Miami, Florida, US , and across the United States. We offer a competitive salary, comprehensive benefits package, and opportunities for professional development and career advancement in the cybersecurity field.
Apply Now
Be The First To Know

About the latest Dfir analyst Jobs in United States !

Lead Information Security Analyst - Threat Intelligence & Incident Response

78701 Austin, Texas $120000 Annually WhatJobs

Posted 7 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client is seeking a highly skilled and experienced Lead Information Security Analyst to join their cybersecurity team in Austin, Texas, US . This critical role will focus on threat intelligence, incident response, and the proactive defense of the organization's digital assets. The Lead Analyst will be responsible for identifying emerging threats, developing mitigation strategies, and orchestrating the response to security incidents. The ideal candidate possesses a deep understanding of cybersecurity principles, extensive experience with security tools, and a proven track record of managing complex security operations. Key responsibilities include:

  • Developing and executing a comprehensive threat intelligence program, including the collection, analysis, and dissemination of threat data from various sources.
  • Leading and coordinating incident response efforts for security breaches, ensuring timely containment, eradication, and recovery.
  • Conducting forensic investigations to determine root causes of security incidents and gather evidence.
  • Developing and refining security playbooks and standard operating procedures for incident response and threat hunting.
  • Managing and configuring security information and event management (SIEM) systems, intrusion detection/prevention systems (IDPS), and other security tools.
  • Performing vulnerability assessments and penetration testing, and working with relevant teams to remediate identified weaknesses.
  • Creating detailed incident reports and post-incident reviews, providing actionable insights and recommendations.
  • Mentoring and guiding junior security analysts, fostering a culture of continuous learning and skill development.
  • Collaborating with IT operations, legal, and communications teams during security incidents.
  • Staying abreast of the latest cybersecurity threats, vulnerabilities, and defensive techniques.
  • Developing and delivering security awareness training to employees.
  • Representing the security team in cross-departmental meetings and contributing to strategic security planning.

Qualifications:
  • Bachelor's degree in Computer Science, Information Security, or a related field; Master's degree preferred.
  • Minimum of 7-10 years of progressive experience in information security, with a strong emphasis on threat intelligence and incident response.
  • Demonstrated experience with SIEM platforms (e.g., Splunk, QRadar, LogRhythm), EDR solutions, and network security monitoring tools.
  • Expertise in digital forensics and incident response methodologies.
  • Strong understanding of attacker tactics, techniques, and procedures (TTPs), and common threat vectors.
  • Relevant security certifications such as CISSP, GIAC (GSEC, GCIH, GCFA), or CISM are highly desirable.
  • Excellent analytical, problem-solving, and decision-making skills under pressure.
  • Exceptional written and verbal communication skills, with the ability to clearly articulate technical concepts to both technical and non-technical audiences.
  • Proven leadership abilities and experience managing security operations or incident response teams.
  • Ability to work effectively in a fast-paced, high-stakes environment.
  • Experience with scripting languages (e.g., Python, PowerShell) for automation is a plus.
This role is based in our Austin, Texas, US office and offers a competitive compensation package, comprehensive benefits, and significant opportunities for professional development.
Apply Now

Principal Cloud Security, Digital Forensics, and Incident Response Analyst (Principal Cyber Secur...

89086 Sunrise Manor, Nevada Mission Support and Test Services

Posted 15 days ago

Job Viewed

Tap Again To Close

Job Description

**Job Description**
Mission Support and Test Services, LLC (MSTS) manages and operates the Nevada National Security Site (NNSS) for the U.S. National Nuclear Security Administration (NNSA). Our MISSION is to help ensure the security of the United States and its allies by providing high-hazard experimentation and incident response capabilities through operations, engineering, education, field, and integration services and by acting as environmental stewards to the Site's Cold War legacy. Our VISION is to be the user site of choice for large-scale, high-hazard, national security experimentation, with premier facilities and capabilities below ground, on the ground, and in the air. (See NNSS.gov for our unique capabilities.) Our 2,750+ professional, craft, and support employees are called upon to innovate, collaborate, and deliver on some of the more difficult nuclear security challenges facing the world today.
+ MSTS offers our full-time employees highly competitive salaries and benefits packages including medical, dental, and vision; both a pension and a 401k; paid time off and 96 hours of paid holidays; relocation (if located more than 75 miles from work location); tuition assistance and reimbursement; and more.
+ MSTS is a limited liability company consisting of Honeywell International Inc. (Honeywell), Jacobs Engineering Group Inc. (Jacobs), and HII Nuclear Inc.
**Responsiblities**
MSTS is seeking a highly experienced cybersecurity professional to implement and monitor security measures of the company's cloud infrastructure.
**Key Responsibilities**
+ Identify and analyze potential cloud-based threats, monitor cloud environments, and respond to security incidents.
+ Monitor intrusion detection/prevention systems (IDS/IPS), Security Event and Incident Management (SEIM) tools, endpoint security tools, email gateways, firewalls, network infrastructure, and other appliances for security issues.
+ Create logical and physical forensic images of digital evidence via the network or directly from hosts.
+ Analyze host-based indicators of compromise or network traffic and analyze additional log, forensic, malware, or other incident response related data as needed.
+ Participate as part of an incident response team to detect, to respond to, contain, and remediate cyber-related threats against IT assets.
+ Seize digital evidence in support of investigations and conduct host-based and network-based forensic analysis of digital evidence.
+ Create detailed reports of investigative activity for consumption by internal and external organizations that include Human Resources, the Legal Department, Information Security Officers, and local, state, and federal law enforcement.
+ Conduct digital investigations involving breaches of Information Technology (IT) infrastructure, forensic investigations, legal and privacy issues requiring digital investigations, and network forensic investigations handling large scale, complex post-incident investigations, where techniques such as network forensics, malware reverse engineering, log analysis, timeline creation, and host-based forensics have been applied.
+ Have a deep understanding of high-tech investigations, skills, techniques, and tools necessary for conducting live forensics on critical systems and being able to produce detailed analysis of the root cause of any incidents.
+ Conducting detailed analysis of systems where breaches of critical IT infrastructure may have occurred and provide root cause analysis, impact assessments and rapid response to aid detection of those responsible and make recommendations to assist in prevention of similar incidents.
+ Ability to conduct reverse engineering of malware and other suspicious code and report the findings.
+ Focus on projects of substantial complexity and broad scope, requiring interdisciplinary coordination.
+ Leverage practical experience to independently perform host-based forensic investigations to establish user activity on systems.
+ Independently plan, schedule, and direct projects that are guided by established objectives, budgets, and schedules.
+ Assist in researching, compiling, and analyzing technical data.
+ Be relied upon to multitask as required between responsibilities.
+ Review Cyber Security threat information and assist with mitigating vulnerabilities identified.
+ Develop standards, practices, and procedures as well as increase technical knowledge to solve problems and complete projects.
+ Contribute to an overall productive and respectful work environment by providing excellent customer service and working in a positive, collegial manner by maintaining cooperative and respectful working relationships with Cyber Security Staff, other divisions, and customers.
+ Perform related duties as assigned.
**Qualifications**
+ Bachelor's degree or equivalent training and experience in a computer-related field and at least 8 years of related experience.
+ Ability to conduct investigations on multiple cloud platforms (SaaS, PaaS, IaaS).
+ Strong knowledge of Azure, AWS, and Oracle OCI.
+ Ability to configure, use, and tune cloud native security tools such as SCNAPP, CSPM, and CASB.
+ Demonstrate a thorough understanding of advanced principles, theories, standards, practices, protocols, forensic hardware and software, and procedures used in Digital Forensics/Incident Response.
+ Understanding of the Windows Operating System and command line tools, network protocols, and TCP/IP fundamentals.
+ Understanding of the Mac Operating System and command line tools.
+ Understanding of the *Nix Operating System and Command line tools.
+ Ability to conduct forensic analysis of mobile devices including Android, iOS, Blackberry, and other cellular and tablet devices.
+ Understanding of file system forensics including HFS, NTFS, FAT, EXT, and CDFS.
+ Ability to conduct forensic analysis of Windows XP, Vista 7, 8, 10, and 11 file systems, Mac OSX, and various *Nix platforms.
+ Knowledge of Cyber Security vulnerabilities, mitigation strategies, network architecture, and how to apply security controls.
+ Ability to articulate highly technical processes and information to a non-technical audience.
+ Ability to render credible testimony in a court of law.
+ Experience with working with a broad variety of computer forensic hardware and software (preferably familiar with EnCase, FTK, and other forensic suites) and incident investigation tools and techniques.
+ Ability to investigate large data compromise events to mitigate risk to data compromise events and investigating insider threats and incidents.
+ Knowledge of computer forensic best practices and industry standard methodologies for responding to network threats.
+ Ability to conduct online investigations and gather intelligence.
+ Ability to understand policies, procedures, laws, regulations, and other directives.
+ Ability to maintain strict confidentiality.
+ Ability to communicate effectively in English, both verbally and in writing, sufficient enough to communicate with co-workers, customers, and write clear and concise reports.
+ Ability to use multiple electronic devices including standard office machines, cellular phones, and security appliances.
+ Ability to meet physical requirements necessary to safety and effectively perform all assigned duties.
+ Ability to pass a federal background check and obtain a "Q" Clearance.
+ **Preferred additional qualifications:**
+ AccessData Certified Examiner (ACE)
+ Certified Forensic Computer Examiner (CFCE)
+ GIAC Certified Incident Handler (GCIH)
+ GIAC Certified Forensic Analyst (GCFA)
+ Certified Electronic Evident Collection Specialist (CEECS)
+ GIAC Cloud Forensics Responder (GCFR)
+ GIAC Cloud Penetration Tester (GCPN)
+ GIAC Cloud Threat Detection (GCTD)
+ Certified Computer Examiner (CCE)
+ EnCase Certified Examiner (EnCE)
+ GIAC Security Essentials (GSEC)
+ Certified Information Systems Security Professional (CISSP)
+ The primary work location will be at the Losee Road facility in North Las Vegas, Nevada. Work at the Nevada National Security Site (located 65 miles northwest of Las Vegas, Nevada may be required to support work).
+ Work schedule will be 4/10s Monday through Thursday (subject to change).
+ Pre-placement physical examination, which includes a drug screen, is required. MSTS maintains a substance abuse policy that includes random drug testing.
+ Must possess a valid driver's license.
MSTS is required by DOE directive to conduct a pre-employment drug test and background review that includes checks of personal references, credit, law enforcement records, and employment/education verifications. Applicants offered employment with MSTS are also subject to a federal background investigation to meet the requirements for access to classified information or matter if the duties of the position require a DOE security clearance. Substance abuse or illegal drug use, falsification of information, criminal activity, serious misconduct or other indicators of untrustworthiness can cause a clearance to be denied or terminated by DOE, resulting in the inability to perform the duties assigned and subsequent termination of employment. In addition, Applicants for employment must be able to obtain and maintain a DOE Q-level security clearance, which requires U.S. citizenship, at least 18 years of age. Reference DOE Order 472.2 ( , "Personnel Security". If you hold more than one citizenship (i.e., of the U.S. and another country), your ability to obtain a security clearance may be impacted.
**Department of Energy Q Clearance** (position will be cleared to this level). Reviews and tests for the absence of any illegal drug as defined in 10 CFR Part 707.4 ( , "Workplace Substance Abuse Programs at DOE Sites," will be conducted. Applicant selected will be subject to a Federal background investigation, required to participate in subsequent reinvestigations, and must meet the eligibility requirements for access to classified matter. Successful completion of a counterintelligence evaluation, which may include a counterintelligence-scope polygraph examination, may also be required. Reference 10 CFR Part 709 ( , "Counterintelligence Evaluation Program."
MSTS is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, national origin, disability, veteran status or other characteristics protected by law. MSTS is a background screening, drug-free workplace.
Annual salary range for this position is: **$116,001.60 - $176,904.00**
Starting salary is determined based on the position market value, the individual candidate education and experience and internal equity.
View Now

Security Analyst

60290 Chicago, Illinois Bluestone Software , Inc.

Posted 5 days ago

Job Viewed

Tap Again To Close

Job Description

Client is a leader in the healthcare industry. Client is dedicated to providing excellence in healthcare and compassionate care to the community. The organization serves residents of 15 counties in Illinois and Wisconsin.

Job Description

Reports to CISO and works with a team of Cyber Security specialists.

The Cyber Security Analyst is responsible for identifying risks to the confidentiality, integrity, and availability of our clients products and services, while maintaining compliance with applicable regulatory standards.

In this role, you will be expected to contribute to the integrity and sustainability of the service delivery network, which consists of advanced server-based applications used to support our client's customers. The successful candidate will work directly with senior team members on issues that may require some after-hours and weekend availability.

Job Duties:

Articulate technical and security requirements to departments/business groups

Identify gaps in security operations and develop mitigation strategies

Assist with the maintenance of application and operating system software in the Service Delivery Network

Participate in disaster recovery and business continuity planning

Prioritize compliance actions according to business risk

Qualifications

Bachelorss degree in Information Systems Securityor relative discipline

3-10 years combined experience in information security

Experience with HIPAA, PCI, or HITECH

Strong analytical problem solving

CISSP, GIAC or other applicable security certification/accreditation

Proven ability to plan and work to a deadline

Additional Information

Work with blueStone recruiting to find your next Cyber Security role. You can find us at . We look forward to speaking with you.

All your information will be kept confidential according to EEO guidelines.

#J-18808-Ljbffr
View Now
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Dfir Analyst Jobs