- Deloitte (New York, NY)
- Manager - Cyber Incident Response Deloitte's Cyber Services help our clients to be secure, vigilant, and resilient in the face of an ever-increasing array of ... Defense and Resilience team, who will have extensive experience in Cyber Incident Response . This role involves supporting our client teams in defining,… more
- Guardian Life (New York, NY)
- …+ Be responsible for planning, design, operating Guardian's cyber incident response and cyber threat mitigations operations across the areas. ... large events. + Be responsible for triaging & leading cyber security incidents advanced from the security...Offices as needed **Reporting Relationships** As our Head of Cyber Incident Response Threat Services,… more
- Grant Thornton (New York, NY)
- …you will lead complex, high-impact engagements that help clients proactively defend against advanced cyber threats. You will serve as a strategic advisor to ... frameworks. + Overseeing threat modeling, red/purple team exercises, and advanced threat hunting initiatives. + Managing large-scale security assessments,… more
- Amazon (New York, NY)
- …for Global Enterprise Response (TIGER) team, part of Amazon Cyber Threat Intelligence (ACTI), is responsible for developing actionable intelligence ... on advanced cyber threats to Amazon employees and...drive the supporting capabilities. A deep understanding of current cyber threat actors and TTPs as well… more
- Deloitte (New York, NY)
- …with internal and external parties to deliver against expectations. + Familiarity with Threat Hunting and Cyber Threat Intelligence fundamentals. + ... Helps manage and protect dynamic attack surfaces and provides rapid crisis and cyber incident response , ensuring clients can be ready for, respond to,… more
- JPMorgan Chase (New York, NY)
- …and infrastructure from cybersecurity threats + Design, implement, and continuously refine advanced threat detection rules, logic, and models in SIEM, EDR, ... and the ability to translate this research into high-quality detections. As a Threat Detection Engineer, your responsibilities will include advanced analysis, … more
- Oracle (Albany, NY)
- …and operational threat intelligence to perform case management and response against advanced persistent threats (APTs). + Investigative experience tracking ... maintain threat intelligence platforms (TIPs) and other cyber threat intelligence (CTI) related tools to...Cloud security teams during all phases of the incident response lifecycle to integrate intelligence findings into resolution and… more
- M&T Bank (Buffalo, NY)
- …detection platforms. The primary focus will be the creation and optimization of threat detection use cases, leveraging advanced tools and techniques to identify ... models tailored to the organization's unique risk profile and threat landscape. + Architect and implement advanced ...anomaly detection to improve the accuracy and efficiency of threat detection and response strategies. + Proficient… more
- Deloitte (New York, NY)
- …Helps manage and protect dynamic attack surfaces and provides rapid crisis and cyber incident response , ensuring clients can be ready for, respond to, ... Cyber Palo Alto Networks Security Operations Manager Our...for incident containment and remediation. + Advise clients on advanced use cases, threat detection, and automation… more
- Deloitte (New York, NY)
- …Helps manage and protect dynamic attack surfaces and provides rapid crisis and cyber incident response , ensuring clients can be ready for, respond to, ... Cyber Palo Alto Networks Security Operations Senior Consultant...for incident containment and remediation. + Advise clients on advanced use cases, threat detection, and automation… more
Recent Jobs
-
Patient Access Representative III - Hematology/Oncology OP
- Rady Children's Hospital San Diego (San Diego, CA)