Threat Detection Jobs

26 to 50 of 69 Threat Detection Jobs

Sr. M365 Cloud Engineer - Defender

Springfield, Virginia, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Annandale, Virginia, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Lorton, Virginia, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Alexandria, Virginia, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Temple Hills, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Oxon Hill, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

College Park, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Mount Rainier, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Upper Marlboro, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Glenn Dale, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Fort Belvoir, Virginia, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Mount Vernon, Virginia, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Southern Md Facility, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Security Engineer

United Kingdom
identifi Global Resources
integration opportunities (where feasible). -You will be undertaking internal pen testing and creation of external penetration testing scopes. -You will be enhancing security detection and incident response efforts/playbooks. -You will be monitoring, remediating, and reporting on security events. -You will be Security incident Manager (SIM). … with PCI DSS, ISO/IEC 27001, SOC & HIPAA & IRAP controls. -You have an in-depth knowledge of security principles, technologies, and best practices, threat detection and mitigation strategies. -Strong understanding of network protocols & practices, firewalls, intrusion detection/prevention systems and WAFs. -Mature understanding/experience more »
Posted:

Cyber Security Analyst

England, United Kingdom
Amber Labs
streamline team processes. Produce documentation to ensure repeatability and standardization of security operating procedures. Develop innovative investigative methods using SOC software toolsets to enhance threat detection capabilities. Maintain system security baseline according to the latest threat intelligence and evolving trends. Participate in root cause analysis of incidents more »
Posted:

Security Operations Center Analyst L2

Leicester, England, United Kingdom
Locke and McCloud
Analyst to join our client, a leading cybersecurity firm dedicated to protecting their clients’ digital assets and ensuring their safety in an ever-evolving threat landscape. They pride themselves on their innovative solutions and talented team of professionals who work tirelessly to safeguard client data. Main Responsibilities: security alerts … reports on security incidents, including findings, recommendations, and remediation actions. with other SOC analysts and stakeholders to develop and implement proactive security measures and threat detection strategies. in incident response activities, including containment, eradication, and recovery efforts. in the development and maintenance of security policies, procedures, and documentation. … a Security Operations Centre (SOC) environment, preferably in a Level 2 role. understanding of cybersecurity principles, best practices, and technologies. with SIEM platforms, intrusion detection/prevention systems, and other security tools. in analysing and interpreting security event logs, network traffic, and other relevant data sources. analytical and problem more »
Posted:

Security Operations Manager

London, United Kingdom
Talent Smart
assess, and respond to security incidents. Lead the team in conducting thorough investigations and root cause analysis of incidents.Security Monitoring: Oversee security monitoring and threat detection processes, leveraging security information and event management (SIEM) and other security tools to proactively identify and address potential security threats.Vulnerability Management: Coordinate … security policies, standards, and procedures in line with industry best practices and compliance requirements.Security Incident Reporting: Provide timely and accurate reports on security incidents, threat trends, and the effectiveness of security measures to senior management.Security Awareness Training: Collaborate with the training team to conduct security awareness programs for employees … security operations management and cybersecurity, with a track record of successful incident response and security incident management.Strong knowledge of security technologies, including SIEM, intrusion detection/prevention systems, endpoint protection, and security analytics tools.Experience with vulnerability assessment tools and vulnerability management processes.Understanding of security best practices, standards, and frameworks.Knowledge more »
Salary: £ 70 K
Posted:

SOC Engineer

Doncaster, England, United Kingdom
Lorien
managed Security Operations Centre (SOC), they are committed to safeguarding their clients' digital assets and ensuring their peace of mind in an increasingly complex threat landscape. Job Description: As a Cyber Security Engineer with our client, you will play a crucial role in implementing and managing their cybersecurity infrastructure. … Your responsibilities will include: - Implementing and managing Azure Sentinel SIEM for threat detection, incident response, and security monitoring. - Configuring and maintaining Microsoft Defender for endpoint protection and threat detection. - Developing and maintaining KQL (Kusto Query Language) scripts for querying and analysing data within Azure Sentinel. - Collaborating with more »
Posted:

Cyber Security Analyst

Glasgow, City of Glasgow, United Kingdom
Hybrid / WFH Options
Hays Technology
respond to malware incidents. Security Tooling (Windows & Cloud Environment): Experience with security tools across different environments. XDR, EDR, Email & Remote Access Security: Expertise in threat detection and secure communication. Content Filtering (Web/Email): Implementing filters to protect against malicious content. Cloud Security (SaaS, PaaS, IaaS): Understanding cloud … security models. Anomaly Detection: Identifying unusual patterns or behaviors. O365, Azure, MS Intune, Identity Management: Proficiency in Microsoft technologies. Cyber-Attack Techniques, Vulnerabilities, and Mitigation Strategies: Knowledge of attack vectors and effective defenses. Mitre ATT&CK and NIST Frameworks: Familiarity with industry frameworks. What you'll get in return more »
Employment Type: Permanent
Salary: £50000 - £55000/annum £50,000-£55,000 per annum
Posted:

Sr. SIEM Engineer/Splunk Certified w active TS/SCI Poly

Annapolis Junction, Maryland, United States
Leidos
the collection, parsing, correlation, and visualization of events for a critical operational system; demonstrate strong skills in system administration, log management, event correlation, and threat detection and will support building and maintaining a system that analyzes collected data and derives facts, inferences, and projections to determine if the … and talent in data visualization. Experience creating workflows for Incident Response within a SIEM Tool. Security+ Certification. GIAC Certified Incident Handler Certification. GIAC Cyber Threat Intelligence Certification. Cybersecurity certifications. Formal SIEM training. Experience working on an Agile team/program. CSSKEY CONMD Original Posting Date: 2024-04-18 While more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Security Operations Engineer

London Area, United Kingdom
Hybrid / WFH Options
McGregor Boyall
Docker, Kubernetes and more. What You'll Do Architect and automate sophisticated, scalable security systems, processes and controls Oversee and evolve comprehensive security monitoring, threat detection and intrusion prevention/response Proactively assess risks and threats to develop strategic cybersecurity controls Function as a security force multiplier through more »
Posted:

Senior Security Engineer

London Area, United Kingdom
Hybrid / WFH Options
Xcede
would suit an experienced engineer with deep knowledge of security principles in line with the CISSP CBK domains such as security monitoring, intrusion prevention & detection, network security, endpoint management & protection, identity management, threat detection, vulnerability management. Whilst the position entails significant exposure to vendor products and tooling more »
Posted:

SOC Analyst Level 1

City of London, London
Hybrid / WFH Options
Capita
packet analysis and reporting analysis. You will require a basic understanding of networking and infrastructure design which will be built upon to along with detection and monitoring tooling identify vulnerabilities and areas of compromise. As a Junior Cyber Security Analyst, you will learn the skills and techniques enabling you … also support the Implementation, Operation and Management of the new technologies including PAM, EDR and DLP solutions. What You'll Be Doing: '€¢Creating of threat detection analytics '€¢Onboard log sources in alignment with the MITRE ATT&CK Framework '€¢Investigating and monitoring SIEM platform '€¢Tuning of alerts and event … level of defence '€¢Ensuring all identified events are investigated thoroughly '€¢Working with Senior Analysts (Level 3) to improve and simplify processes '€¢Working with the Threat Hunters to identify and assist in the remediation of advance security threats What we're looking for: '€¢Cyber security degree or equivalent experience '€¢Experience more »
Employment Type: Permanent
Posted:

Cyber Security Engineer

Llantwit Major, Vale of Glamorgan, South Glamorgan, United Kingdom
Hybrid / WFH Options
Artis Recruitment
the business. Required Background: Proven track record and experience in a similar cyber security role. Experience of working with cyber defence vulnerability management/threat detection platforms. Experience/understanding of how technology can be leveraged to support data management practices. Broad understanding of ICT infrastructure including Microsoft more »
Employment Type: Permanent
Posted:

Security Engineer

San Antonio, Texas, United States
Hybrid / WFH Options
Leidos
the program life cycle Document and monitor information assurance programs and computer network systems for compliance of continuity, operations security, forensics, regulatory compliance, insider threat detection and mitigation, physical security analysis (including facilities analysis, and security management) Supports secure systems operations and maintenance Verifies security requirements; performs system more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Threat Detection
10th Percentile
£37,500
25th Percentile
£41,250
Median
£55,000
75th Percentile
£67,000
90th Percentile
£77,500