Tactical Cyber Threat Intelligence Analyst - VP

– the Global Cyber Threat Intelligence Group. This role is located in Pittsburgh, PA – HYBRID. (Candidates must reside... Intelligence Cycle, Cyber Kill Chain, and MITRE ATT&CK frameworks a plus. Experience with open source research techniques...

Lugar: Pittsburgh, PA | 14/12/2024 19:12:49 PM | Salario: S/. No Especificado | Empresa: BNY Mellon

Senior Intelligence Analyst - SVP

Intelligence Group. This role is located in Pittsburgh, PA or Washington, D.C. – HYBRID. Click to view our Information Security... the Intelligence Cycle, Cyber Kill Chain, and MITRE ATT&CK frameworks. Industry certifications such as CISSP...

Lugar: Pittsburgh, PA | 12/12/2024 21:12:39 PM | Salario: S/. No Especificado | Empresa: BNY Mellon

Senior Cyber Systems Engineer

Warfare Division, with a group of highly skilled and innovative individuals and a variety of exciting R&D programs... Qualifications: Understanding of behavioral based threat models, including ATT&CK, Cyber Kill Chain, Diamond Model...

Lugar: Arlington, VA | 12/12/2024 03:12:43 AM | Salario: S/. No Especificado | Empresa: Leidos

Threat Intelligence Analyst

and standards (e.g., MITRE ATT&CK, NIST). Excellent written and verbal communication skills. Ability to work collaboratively... in a team environment. Who are we? Norlee Group is the owner and operator of several highly regarded...

Lugar: Jacksonville, FL | 11/12/2024 18:12:02 PM | Salario: S/. No Especificado | Empresa: Norlee Group

Lead Security Analyst - Swing

certifications (CEH, GCIH, GCFA, GCFE, GCTI, GCIA, GREM, GPEN, GFNA, OCSP, CISSP, CISM) Strong understanding of ATT&CK Framework... Insurance 80% paid by employer Vision Insurance 80% paid by employer Group Term Life and Long-term disability 100% paid...

Lugar: Scottsdale, AZ | 10/12/2024 20:12:31 PM | Salario: S/. No Especificado | Empresa: Lumifi Cyber

Cyber Security Analyst - AWS Cloud

ATT&CK Framework and Cyberattack Kill Chain and how these frameworks can be used to identify gaps as well as orient analysts... improvement. Ability to be a team-oriented individual who works well with others and places a premium on the group’s success...

Lugar: Hoover, AL | 22/11/2024 18:11:17 PM | Salario: S/. No Especificado | Empresa: Regions Bank

Cyber Threat Emulation Operator, Lead

, this role supports global shared security services and collaborates with and supports as needed the TFS Group companies... for attack (MITRE ATT&CK, Cyber Kill Chain), threat modeling (STRIDE, CVSS), and guidance (NIST, PCI). Understanding...

Lugar: Plano, TX | 13/11/2024 01:11:30 AM | Salario: S/. No Especificado | Empresa: Toyota

VP, Cyber Hunt Leader

and implement industry best practices for threat hunting and cybersecurity operations, such as MITRE ATT&CK and NIST Cybersecurity.... Representatives are available from 8am – 5pm Monday to Friday, Central Standard Time Job Family Group: Information Technology...

Lugar: Charlotte, NC | 09/11/2024 23:11:50 PM | Salario: S/. No Especificado | Empresa: Synchrony

Director, Software Engineering

across Business Insurance Partner with Enterprise Cyber group to address any concerns with third parties we interface... such as AWS. Familiarity with MITRE ATT&CK, OWASP, and NIST frameworks. Background in application security including areas...

Lugar: USA | 03/11/2024 19:11:46 PM | Salario: S/. No Especificado | Empresa: The Travelers

Malware Analyst SME

, and Procedures and how they relate to the MITRE ATT&CK framework. Experience with Windows internals such as the Windows Application..., and Long Term Care insurance options Group Term Life, Short-Term and Long-Term Disability is provided by Sentar...

Lugar: Quantico, VA | 01/11/2024 03:11:53 AM | Salario: S/. No Especificado | Empresa: Sentar