Sophos jobs

Now available 2 results are consistent

Sort by:relevance - date

THREAT ANALYST

Investigate and analyze logs and security-related events via Sophos tooling. Identify and respond to cyber threats occurring within customer environments. Communicate and document findings to various customer audiences including t...

CompanySophos
AddressWest Virginia, United States
CategoryInformation Technology
Job typeFull-Time
Date Posted 2 weeks ago See detail

Threat Analyst

Sophos

West Virginia, United States

Investigate and analyze logs and security-related events via Sophos tooling. Identify and respond to cyber threats occurring within customer environments. Communicate and document findings to various customer audiences including t...

Enterprise Account Executive (NY/NJ)

Sophos

New York, NY

$126,000 - $210,000 a year

Generate Enterprise account sales pipeline, qualifying opportunities, and accurately forecasting pipeline. Manage the sales process through closure of the sale, continued development and retention. Achieving agreed quarterly sales...