Authorities for CSfC solutions · Have working knowledge of Certificate Authority applications (ISC CertAgent/MS Windows Server... to improve infrastructure · Take charge of troubleshooting of system outages for Tier 2 and 3 systems until returned to service...
Bonus Points: Security certifications issued by GIAC, CompTIA, ISACA, or (ISC)2 a plus Fundamental understanding... for up to 2 weeks. Interns are also invited to work out of the CrowdStrike office located closest to their remote location...
Lugar:
USA | 05/02/2025 23:02:20 PM | Salario: S/. No Especificado | Empresa:
CrowdStrike Risk Management Framework (NIST 800-53) or Intelligence Community Directive (ICD) 503. ​​(ISC)2 Certified Information...
Lugar:
USA | 05/02/2025 22:02:33 PM | Salario: S/. No Especificado | Empresa:
Vaxcom Services Risk Management Framework (NIST 800-53) or Intelligence Community Directive (ICD) 503. ​​(ISC)2 Certified Information...
requirements: Work hours to be assigned: Panama (2 on, 2 off, 3 on, 2 off, 2 on, 3 off) Shift work - 12 hour shifts 1600-0400... or 0400-1600 Position Responsibilities: Maintains system awareness, collaborating with the Integrated Service Center (ISC...
: NIST RMF, FISMA / FedRAMP, NIST CSF, NIST DFARS / SP 800-171, AICPA SOC 2, HIPAA / HITRUST / HITECH, PCI-DSS, GDPR... following) CISSP – Certified Information System Security Professional (ISC)² CAP – Certified Authorization Professional (ISC...
Lugar:
Colorado | 05/02/2025 18:02:30 PM | Salario: S/. $139544 - 181407 per year | Empresa:
DirectDefense: o Certified Information Systems Auditor (CISA) o Certified Information Systems Security Professional (CISSP) o (ISC)2 Systems...
years of experinece may be used in lieu of degree 8+ years of experience in incident response and/or breach response ISC(2...) CISSP, ISC(2) CCSP, EC-Council CEH or equivalent certification Background check Knowledge, Skills, and Abilities...
: o Certified Information Systems Auditor (CISA) o Certified Information Systems Security Professional (CISSP) o (ISC)2 Systems...
of experience may be used in lieu of degree 8+ years of experience in threat hunting and threat analysis ISC(2) CISSP, ISC(2) CCSP...