Remote Incident Response Senior Security Analyst

Job is Expired
Location: California, Colorado, Maryland, Virginia
Compensation: To Be Discussed
Staff Reviewed: Wed, May 26, 2021

Job Summary

A telecommunications company has a current position open for a Remote Incident Response Senior Security Analyst.

Core Responsibilities Include:

  • Performing tier three analysis
  • Recognizing and codifying attacker tools
  • Developing and presenting comprehensive reports

Required Skills:

  • 8-10+ years of Incident Response and Forensics experience
  • 5+ years in Cyber Defense/Information Technology
  • Experience with incident response and forensics tools
  • Deep understanding of required software programs
  • B.S., M.S. or equivalent relevant experiences and certifications
  • Permanent Resident of the United States

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH