Get the job you really want

Top Data & Analytics Jobs in Austin, TX

22+ Job Results
16 Days Ago
United States
Remote
7,500 Employees
85K-135K Annually
3-5 Years of Experience
7,500 Employees
85K-135K Annually
3-5 Years of Experience
Cloud • Information Technology • Sales • Security • Cybersecurity
Seeking a Senior Intelligence Analyst for Global Threat Analysis Cell focused on targeted intrusion activities associated with Rest of World mission scope. Responsibilities include tracking adversaries, reporting on cyber operations, collaborating with teams, providing intelligence analysis, and conducting briefings.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+44 More
16 Days Ago
United States
Remote
7,500 Employees
95K-155K Annually
3-5 Years of Experience
7,500 Employees
95K-155K Annually
3-5 Years of Experience
Cloud • Information Technology • Sales • Security • Cybersecurity
Seeking a Senior Intelligence Analyst to focus on targeted intrusion activity related to Iran-nexus adversaries. Responsibilities include tracking known adversaries, identifying trends, and providing finished intelligence products to customers. Strong analytical writing skills and experience in threat intelligence required.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+44 More
16 Days Ago
United States
Remote
7,500 Employees
85K-135K Annually
3-5 Years of Experience
7,500 Employees
85K-135K Annually
3-5 Years of Experience
Cloud • Information Technology • Sales • Security • Cybersecurity
Seeking a Senior Intelligence Analyst to focus on targeted intrusion activity related to non-state adversaries. Responsibilities include identifying and tracking cyber threats, proactively hunting for malicious infrastructure, and providing finished intelligence analysis to customers.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+44 More
19 Days Ago
United States
Remote
7,500 Employees
95K-155K Annually
5-7 Years of Experience
7,500 Employees
95K-155K Annually
5-7 Years of Experience
Cloud • Information Technology • Sales • Security • Cybersecurity
Monitoring, maintaining, and supporting AWS data platform infrastructure, critical data pipelines, and enterprise dashboards within defined SLAs. Collaborating within cross-functional teams. Analyzing and resolving issues with AWS hosted data platforms. Managing incoming data related requests. Designing, building, and operating robust data systems. Leading the development of standards and procedures for Database and reporting platform performance. Implementing monitoring, data health checks, and access security attestation scripts.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+44 More
19 Days Ago
United States
Remote
7,500 Employees
90K-150K Annually
5-7 Years of Experience
7,500 Employees
90K-150K Annually
5-7 Years of Experience
Cloud • Information Technology • Sales • Security • Cybersecurity
The Sr. Business System Analyst will be responsible for authoring data integrations and API related Consumer business requirements for a cybersecurity company. They will work with various teams to define and refine requirements, analyze solutions, and ensure smooth integration processes. The role also involves collaborating with business users, developing use cases, and leading troubleshooting efforts on critical issues.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+44 More
21 Days Ago
Austin, TX, USA
7,500 Employees
1-3 Years of Experience
7,500 Employees
1-3 Years of Experience
Cloud • Information Technology • Sales • Security • Cybersecurity
Join CrowdStrike as a SOC Analyst in their Falcon Complete team. Analyze and respond to cybersecurity incidents, perform malware analysis, develop incident detection processes, and communicate findings to customers. Opportunity for growth in a remote-first culture focused on innovation and customer protection.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+44 More
22 Days Ago
Austin, TX, USA
Remote
7,500 Employees
115K-185K Annually
1-3 Years of Experience
7,500 Employees
115K-185K Annually
1-3 Years of Experience
Cloud • Information Technology • Sales • Security • Cybersecurity
CrowdStrike is seeking a highly motivated Sr. Analyst for their Falcon Complete team. The role involves incident handling, malware analysis, and industry thought leadership. Ideal candidates have a background in incident response, computer forensics, system administration, network analysis, and malware analysis.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+44 More
22 Days Ago
United States
Remote
7,500 Employees
115K-185K Annually
1-3 Years of Experience
7,500 Employees
115K-185K Annually
1-3 Years of Experience
Cloud • Information Technology • Sales • Security • Cybersecurity
CrowdStrike is seeking a highly motivated Sr. Analyst for their Falcon Complete team. The role involves incident handling, malware analysis, improving incident detection processes, and providing recommendations to customer management. The ideal candidate should have experience in incident response, computer forensics, network analysis, and malware analysis.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+44 More
23 Days Ago
United States
Remote
7,500 Employees
95K-155K Annually
1-3 Years of Experience
7,500 Employees
95K-155K Annually
1-3 Years of Experience
Cloud • Information Technology • Sales • Security • Cybersecurity
The Vulnerability Management Analyst will perform comprehensive vulnerability assessments, manage the lifecycle of vulnerabilities, work across functional areas, improve vulnerability management coverage, and provide configuration and development support for ServiceNow Vulnerability Response. It requires 2+ years of experience in a Vulnerability Management role and with ServiceNow.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+44 More
23 Days Ago
United States
Remote
7,500 Employees
85K-135K Annually
1-3 Years of Experience
7,500 Employees
85K-135K Annually
1-3 Years of Experience
Cloud • Information Technology • Sales • Security • Cybersecurity
The Incident Response Analyst at CrowdStrike will be responsible for continuous monitoring, incident response, threat hunting, detection engineering, and more. They will work on the Incident Response Team to prevent breaches and manage risk effectively.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+44 More
All Filters
Date Posted
Job Category
Experience
Industry
Company Name
Company Size