GCIH Jobs in Seattle, WA

Refine Results
1 - 19 of 19 Jobs

Senior Security Incident Responder

Microsoft Corporation

Redmond, Washington, USA

Full-time

Do you have a passion for security and excitement about impacting some of the largest and most complex security challenges Microsoft is involved with today in hosting petabytes of business-critical customer data? We're looking for a M365 Cloud Incident Responder with the right mix of technical depth, engineering background, on-line services experience and collaboration skills to help grow and protect M365 cloud services. Microsoft 365 is at the center of Microsoft's cloud first, devices first st

Principal Cyber Investigations Manager

Microsoft Corporation

Redmond, Washington, USA

Full-time

Microsoft 365 is at the center of Microsoft's cloud first, devices first strategy bringing together cloud-hosted offerings of our most trusted communications and collaboration services (like Exchange, SharePoint, Teams, and more!) with our cross-platform desktop and mobile clients. Our customers depend on our services to achieve success in their organizations, whether it be a Fortune 100, small business, non-profit, educational institution, or the US Government. Our customers trust us with their

Hiring! SIEM- Splunk platforms Lead Consultant (Security infrastructure)

PropelSys Technologies LLC.

Remote

Full-time, Contract, Third Party

Security infrastructure Consultant SIEM platforms Remote 12 months Direct Client Note : For this opportunity, Candidates will work for maximum of 20 hours per week. /Part time Description: Purpose: As a Security Infrastructure Consultant specializing in SIEM platforms such as Splunk, your technical responsibilities include problem identification, design, implementation, testing, and solution deployment. Viewed by customers as a subject matter expert, your performance is measured by delivery

Information Security Analyst

HawkB Inc

Remote

Full-time

Job Description: Basic Purpose: To compile, research, analyze and document data, requirements, workflow/processes, functionality and or controls for an enterprise logging, monitoring, and alerting team. Will develop and evaluate information, and prepare recommendations based on analysis for use in decision making regarding enterprise (to include Information Security) logging requirements. Will serve as liaison and / or subject matter expert related to logging for the Information Security departm

Security Analyst II - CTJ - Poly

Microsoft Corporation

Redmond, Washington, USA

Full-time

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft's mission and bold ambitions to ensure that our company and industry i

SR Security Engineer I, Hunt & Incident Response

CDW

Remote

Full-time

Fueled by our shared passion and expertise, CDW delivers innovative technology solutions for our customers. We're also committed to fostering an environment that embraces collaboration, celebrates integrity, inclusivity, and individuality, and paves the path for personal and professional growth. Experience a life in balance and join us on the journey forward. Join CDW and become an essential part of our mission to deliver innovative technology solutions to over 250,000 customers, including corpo

Cyber Security Analyst II

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is looking for a Cyber Security Analyst II for a health insurance company in New Jersey for a 100% Remote, Full-Time Opportunity. Responsibilities for the Cyber Security Analyst II: Actively search for malicious internal and external threats working with the CSA I & IIs to ensure 24/7/365 Cyber Security Operations Center (CSOC) support and be the Tier 3 CSOC Analyst Monitor the effectiveness of the Enterprise wide information security program Mentor security analysts regarding r

Pre-Sales Security Engineer - REMOTE to Dallas, TX area OR San Jose, CA area

Motion Recruitment Partners, LLC

Remote or Boston, Massachusetts, USA

Full-time

We are working with a technology services company that specializes in delivering innovative solutions to empower businesses worldwide. This company is at the forefront of revolutionizing the IT landscape, providing comprehensive services to enhance operational efficiency, optimize performance, and ensure seamless digital transformation for their clients. This company is looking for a pre-sales security engineer for their fully remote full-time role, preferably located around the Dallas, TX or Sa

Cyber Security Analyst - REMOTE

Dedicated Tech Services, Inc. (DTS)

Remote or Harrisburg, Pennsylvania, USA

Full-time

Company and Role: Dedicated Tech Services, Inc. (DTS) is an award-winning IT consulting firm based in Columbus, OH. We now have an opening for a Cyber Security Analyst. Highlights and Benefits: 95% Remote in Harrisburg, PA may be required on-site occasionally.Must go on-site the first day of the engagement to pick up equipment and badge.W2 hourly pay rate up to $58hr or salaried equivalentDirect W2 hourly or salaried applicants only (no corp-to-corp subcontractors, third parties, or agencies)Pai

Sr. Information Security Analyst-Cyber Incident Response (CIRT)

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24071967 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as identifying attacker tools, tactics, and procedures by analyzing data from a variety of sources and tools. Through a strong unders

Red Team Operator

Booz Allen Hamilton

Remote

Full-time

Job Number: R0192450 Red Team Operator Key Role: Work with a wide variety of clients, including Fortune 100 companies, to validate security controls and incident response through offensive security operations, including Red and Purple Teaming. Interface directly with client leadership and technical security staff to lead Red and Purple team engagements in a wide variety of scenarios ranging from phishing-based initial access to OT ICS network perimeter and egress testing. Work with a team of 10+

Dir-Information Security - Analytics Platform & Automation

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24067269 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY: We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust analytical platforms for advanced threat detection and prevention. This leader will oversee SIEM and UEBA platform engine

Dir-Information Security - Cyber Analytics

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24067258 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecu

SOC and Information Security Analyst

Techno-Comp, Inc.

Remote

Contract, Third Party

Job Title: SOC and Information Security Analyst Work Location: Temple Terrace, FL (Remote) Must Have Skills: Associate degree in Computer Science, Information Security, or a related field.1 to 3 years of experience in a security-related role.Fundamental knowledge of Cyber Security technologies.Understanding of the threat landscape and indicators of compromise.Strong problem-solving skills.Proactively engage with customers, client executives, and management teams.Excellent documentation and commu

Security Operations Center Analyst

Dexian DISYS

Remote

Contract

Security Operations Center (SOC) Analyst II As technology continues to advance so does the threat landscape. Attackers are now using more sophisticated tactics to evade security controls. As a result, we must also continue to advance capabilities in threat detection and monitoring systems. The SOC Tier II Analyst is responsible for monitoring, analysis, response, and escalation of security incidents and events. The Security Operations Center is the first line of detection and defense which act

Splunk Analyst Lead

Valiant Solutions LLC

Remote

Full-time

Valiant Solutions is seeking a Splunk Analyst Lead with advanced Splunk user experience to join our rapidly growing and innovative cybersecurity team in the Washington DC Metro Area. As the Splunk Analyst Lead of the Advanced Analysis, Research, and Insider Threat Management Support Team, you will manage a team of Threat Intelligence Analysts, a Log Analyst, a Data Scientist, and a Splunk Analyst. You and your team will also provide guidance to the SOC team during investigative/incident needs a