As a Cyber Threat Intelligence Analyst, you will be instrumental in collecting, analyzing, and disseminating cyber threat intelligence that directly informs, enhances, and advances our Global Fusion Center (GFC) and Tokio Marine Group Companies (GCs).. Apply offensive security experience to model realistic threat actor behaviors and improve detection coverage through threat emulation and attack simulation. Produce actionable intelligence products (tactical, operational, strategic) tailored to audiences across SOC, IR, Red Team, vulnerability management, and leadership. Proficiency with adversary simulation tools (e.g., Cobalt Strike, Caldera, MITRE ATT&CK Navigator). Understanding of open-source intelligence (OSINT) or dark web monitoring communities is a plus
As the Chief Information Security Officer (CISO) at Madrigal Pharmaceuticals you will be responsible for establishing and maintaining the enterprise vision, strategy, and program to ensure information assets and technologies are adequately protected.. Establish security requirements and vendor risk management processes for third-party services and cloud providers.. Strong background in incident response, threat intelligence, penetration testing, and vulnerability management.. Hands-on experience with security technologies (e.g., SIEM, firewalls, EDR, IDS/IPS, IAM, DLP).. Industry-recognized certifications preferred: CISSP, CISM, CISA, CRISC, CCISO, or equivalent.
Chief Information Security Officer (CISO). As the Chief Information Security Officer (CISO) at Madrigal Pharmaceuticals you will be responsible for establishing and maintaining the enterprise vision, strategy, and program to ensure information assets and technologies are adequately protected.. Strong background in incident response, threat intelligence, penetration testing, and vulnerability management.. Hands-on experience with security technologies (e.g., SIEM, firewalls, EDR, IDS/IPS, IAM, DLP).. Industry-recognized certifications preferred: CISSP, CISM, CISA, CRISC, CCISO, or equivalent.
Develop and manage Google Cloud Platform (GCP) security strategy; use your extensive knowledge of IT security and architecture to create and implement a comprehensive security strategy for GCP and workbench, ensuring it aligns with the firm's goals and addresses evolving threats.. Support security operations and incident response by providing expert knowledge of GCP in such activities as incident response, threat hunting, forensic analysis, and remediation; assist with identification of insecure or vulnerable configurations, review security changes, and ensure strong integrated security monitoring.. Bachelor's degree from an accredited college or university is preferred; certifications in Certified Information Systems Security Professional (CISSP) and Google Professional Cloud Security Engineer are preferred
The candidate will support both project-based and continuous security initiatives, focusing on securing the organization's cloud migration, supporting cloud security tool optimization, cloud security processes for the Information Security team, cloud/hybrid controls, automation, and risk-driven security outcomes.. Works with highly matrixed team of DTS personnel to support enterprise architecture and information security operations including, but not limited to, architecture and InfoSec principles around identity & access management models, cloud identify management providers, security information and event monitoring, and data loss prevention, perimeter (e.g. firewalls, IPS, web filtering), cloud and virtualization environments and network security (host-based firewalls, anti-virus, disk encryption).. Support and/or lead activities around InfoSec standards for business continuity and change management activities (e.g., table tops and change review board) and educates DTS Hospital management on security issues (e.g., Identity and Access Management (IAM), Role Based Access Control (RBAC) models.. Certified Information Security Manager (CISM) - Information Systems Audit and Control Association (ISACA). Certified Ethical Hacker (CEH) - EC-Council
Allied Universal, North America's leading security and facility services company, offers rewarding careers that provide you a sense of purpose.. As a Security Guard, you will serve and safeguard clients in a range of industries such as Commercial Real Estate, Healthcare, Education, Government and more.. Provide customer service to our clients by carrying out safety and security procedures, site-specific policies and when appropriate, emergency response activities.. Allied Universal will consider qualified applications with criminal histories in a manner consistent with applicable laws.. Allied Universal is an Equal Opportunity Employer.
Design and implement systems including CCTV, access control, intrusion detection, and biometrics. Lead zoning layouts, mantrap flows, visitor access, and badging protocols. Ensure high resiliency with dual-path communications, UPS backups, and penetration testing programs. Security ecosystems like Genetec, LenelS2, Honeywell, or Avigilon.. Remote-first culture with access to WeWork spaces
Responsible for developing, implementing, and maintaining the Governance Risk and Compliance Manager (GRC) security program at AdaptHealth.. Supervises a team of Enterprise Security personnel to maintain and support AdaptHealth information security policies and procedures, information security risk management processes, third-party risk management, and other GRC operational workflows.. Provides regular updates and reports to senior management on IT governance, risk, and compliance, translating technical matters for non-technical stakeholders.. 8+ years of relevant experience focusing on security policy creation and lifecycle management, auditing methodology, technology risk management, and third-party risk management.. Security industry certifications such as CISM, CISSP, CRISC, and ISSMP are desirable.
Mullen Coughlin is a highly successful, fast growing multi-country niche law firm focused exclusively on counseling organizations in the context of data privacy, including incident response, regulatory investigations, single-plaintiff and class action litigation, and compliance.. Committed to the rapid incident response to incoming client calls, we thrive in a high energy, close-knit, and upbeat office culture.. In this role, the Partner will work in a highly collaborative, team environment to provide legal counsel to organizations investigating and responding to data privacy and cybersecurity incidents.. Due to the unpredictable nature of cybersecurity events, all Partners and Associates participate in a rotating on-call schedule to provide crisis management support to our clients that requires limited availability outside normal business hours.. We are currently looking for attorneys who generally bring 6-12 years of experience, with preference given to those who have worked in private or in-house practices responsible for data privacy, cybersecurity, healthcare, and regulatory compliance, or on behalf of a regulatory agency involving data privacy and cybersecurity matters.
Juris Doctorate (JD) degree with 4 to 6 years of experience as an attorney, preferably in a financial, insurance or regulatory environment.. Work with TransUnion’s Insider Threat, Vulnerability Management, and Incident Response teams to address, manage, and resolve threats and vulnerabilities.. This is a hybrid position and involves regular performance of job responsibilities virtually as well as in-person at an assigned TU office location for a minimum of two days a week.. Spousal, domestic partner, and other eligible dependent coverage is available on select health and welfare plans.. Regular, fulltime non-sales positions may be eligible to participate in TransUnion’s annual bonus plan.