• Cyber Investigations Lead

    3M (Austin, TX)
    **Job Description:** Investigations Lead **Collaborate with Innovative 3Mers Around the World** Choosing where to start and grow your career has a major impact ... **The Impact You Will Make in this Role** The Investigations Lead will serve as the central...include: + Strong investigative mindset with experience leading complex cyber investigations ​ + Proficient in digital forensics… more
    3M (07/18/25)
    - Related Jobs
  • Senior SOC Analyst (L3)

    3M (Austin, TX)
    …frameworks such as MITRE ATT&CK and the Cyber Kill Chain. + Lead forensic investigations , including memory, disk, and network analysis, to support incident ... Role** The L3 Security Analyst serves as a senior member of the Cyber Defense Organization, responsible for leading complex investigations , responding to… more
    3M (07/18/25)
    - Related Jobs
  • SCRM Cyber Security Analyst 2

    Pacific Northwest National Laboratory (Austin, TX)
    …products. + May conduct forensic acquisition and analysis activities in support of cyber intrusion or insider threat investigations . + May interface with ... consists of over 400 scientists, engineers, and analysts with backgrounds in cyber , nuclear, intelligence, policy, data science, and other fields. We work in… more
    Pacific Northwest National Laboratory (09/10/25)
    - Related Jobs
  • SOC Team Lead - FedRAMP

    Rubrik (Austin, TX)
    …security alerts from across the enterprise. The SOC is the first to respond to cyber security incidents, report on cyber threats, and drive changes needed to ... protect the organization. As the Security Operations Incident Response Team Lead , FedRAMP you will be responsible for leading and mentoring a team of incident… more
    Rubrik (09/03/25)
    - Related Jobs
  • IT Internal Auditor

    ERCOT (Taylor, TX)
    …other formal communications on the results of each audit with review by a Lead Auditor or the Director, Internal Audit + Builds knowledge to achieve proficiency for ... Senior - Above + Identifies risks within each audit area and may initiate investigations and audits to mitigate risk impacts and strengthen controls + Review work… more
    ERCOT (09/10/25)
    - Related Jobs
  • Intermediate SOC Analyst (L2)

    3M (Austin, TX)
    …L2 Security Operations Center Analyst plays a critical role in the Cyber Defense Organization's cybersecurity operations by conducting in-depth analysis of security ... correlating data across multiple sources to determine scope and impact. + Lead the resolution of low to moderately complex security incidents, including containment,… more
    3M (07/18/25)
    - Related Jobs