• Principal Associate, Cyber Threat

    Capital One (Mclean, VA)
    Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Cyber Threat Hunter The Cyber Hunt Team at Capital One is responsible ... improve our detection capabilities and security controls. As a Threat Hunter , you will be responsible for...and operational metrics to clearly communicate the Capital One threat landscape to senior executives, to include… more
    Capital One (09/13/24)
    - Related Jobs
  • Sr Cyber Threat Hunter

    BlueCross BlueShield of Tennessee (Chattanooga, TN)
    …enhance our team's ability to detect and respond to sophisticated cyber attacks\. As ** Senior Cyber Threat Hunter ,** you'll help us stay ahead of ... our team, you will play a crucial role in identifying, analyzing, and mitigating cyber threats to protect our organization's assets and data\. Our team is composed… more
    BlueCross BlueShield of Tennessee (09/05/24)
    - Related Jobs
  • Cyber Defense Sr Specialist…

    SAP (Newtown Square, PA)
    …operational support teams in the wider SAP Global Security and Compliance (SGSC) organization. As a Senior Cyber Threat Hunter at SAP you will serve as ... trusted partner for businesses worldwide. SAP is seeking a Senior Cyber Threat Hunt analyst...behavioral tactics, techniques, and procedures (TTPs). The position of Senior Threat Hunter is responsible… more
    SAP (08/03/24)
    - Related Jobs
  • Senior Threat Hunter

    Bank of America (Jersey City, NJ)
    Senior Threat Hunter Denver, Colorado;Washington, District of Columbia; Charlotte, North Carolina; Addison, Texas; Jersey City, New Jersey; Chicago, Illinois ... **Job Description:** Our Cyber Threat Hunting, Intelligence & Defense teamwithin...with millions of customers. Role Responsibilities The position of Senior Threat Hunter is responsible… more
    Bank of America (09/12/24)
    - Related Jobs
  • Senior Cybersecurity Threat

    ManTech (Herndon, VA)
    …for advancement. Currently, ManTech is seeking a motivated, career and customer-oriented ** Senior ** **Cybersecurity Threat Hunter ** to join our team ... for technical and non-technical stakeholders. + Stay current with the latest cyber threat intelligence, trends, and technologies. + Provide expert guidance… more
    ManTech (07/01/24)
    - Related Jobs
  • Senior Threat Hunter

    Axxum Technologies (Washington, DC)
    As a Senior Threat Hunter you...and support. REQUIRED EXPERIENCE: + 7+ years of relevant cyber security experience in IT Security, Incident Response or ... reports for internal SOC consumption and delivery to management. + Track threat actors and associated tactics, techniques, and procedures (TTPs). + Capture… more
    Axxum Technologies (08/08/24)
    - Related Jobs
  • Threat Hunter

    BMO Financial Group (IL)
    …fully integrated and centralized function. This particular team is responsible for tactical cyber threat analysis and partnerships with the Hunt team, SOC, ... cyber stakeholders. A successful candidate will have a great mix of cyber security threat hunting experience, technical capabilities, and strong communicator.… more
    BMO Financial Group (08/30/24)
    - Related Jobs
  • Sr . Threat Hunting Researcher

    Palo Alto Networks (Santa Clara, CA)
    …opportunities - just to name a few! **Your Career** Palo Alto Networks is seeking a Senior Threat Hunter to join Global Unit 42's Managed Services group. ... Threat Hunters in Unit 42 play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets.… more
    Palo Alto Networks (09/19/24)
    - Related Jobs
  • Senior Cyber All-Source Intelligence…

    S4 Inc. (Omaha, NE)
    …with experience | Omaha, NE, USA | Salary | Full Time Job Title: Cyber All-Source Intelligence Analyst - Senior Work Location: USSTRATCOM Offutt AFB Clearance: ... Travel: Occasional Salary: Commensurate with experience Job Listing Number: NE24002 LCAT: Cyber ASI Analyst Overview: S4 Inc. employees selected for this position… more
    S4 Inc. (09/20/24)
    - Related Jobs
  • Senior Associate, SIEM Solution Developer…

    Pfizer (Collegeville, PA)
    …requirements consultancy and subject matter expertise to protect Pfizer from the ever-changing cyber threat landscape. Their primary duties in the team will ... **ROLE SUMMARY** Pfizer's cybersecurity organization delivers proactive cyber defense for the global enterprise. Our mission...Python + 2-4 years' experience as a SIEM analyst, threat hunter or detection engineer in Splunk… more
    Pfizer (09/20/24)
    - Related Jobs