- Texas A&M University System (College Station, TX)
- Job Title All- Hazards & Cyber Incident Management Instructor Agency Texas A&M Engineering Extension Service Department Emergency Services Training ... Type Temporary/Casual Staff (Fixed Term) Job Description All- Hazards & Cyber Incident Management Instructor $45.00 per hour 4 Positions Available… more
- 3M (Austin, TX)
- …through contextual threat intelligence. _Organizational_ + Collaborate with SOC, incident response, vulnerability management , and engineering teams to ... will play a critical role in identifying, analyzing, simulating, and reporting on cyber threats that could impact 3M's global operations. You will work closely with… more
- 3M (Austin, TX)
- …The L3 Security Analyst serves as a senior member of the Cyber Defense Organization, responsible for leading complex investigations, responding to high-severity ... and strategic defense, playing a key role in threat detection, incident response, and continuous improvement of security operations. **Key Responsibilities:**… more
- 3M (Austin, TX)
- …L2 Security Operations Center Analyst plays a critical role in the Cyber Defense Organization's cybersecurity operations by conducting in-depth analysis of security ... events, escalating confirmed incidents, and supporting incident response efforts. Operating as a mid-tier, this role bridges the gap between initial triage and… more
- 3M (Austin, TX)
- …dwell time, and enhancing the organization's ability to detect and respond to cyber threats. The ideal candidate will combine deep technical expertise with strong ... actor behaviors into actionable detections using frameworks like MITRE ATT&CK and the Cyber Kill Chain. + Conduct threat modeling and detection gap analysis to… more
- 3M (Austin, TX)
- …even further in this role include: + Extensive experience in cyber threat intelligence lifecycle management , including collection, analysis, dissemination, ... and security professionals focused on identifying, analyzing, and simulating cyber threats to proactively defend the organization's enterprise and manufacturing… more