Network Forensics Cybersecurity Analyst

of MITRE Adversary Tactics, Techniques and Common Knowledge (ATT&CK) - Knowledge of Computer Network Defense policies... Analyst - SANS GIAC GNFA preferred Our Company Overview: Business Computers Management Consulting Group, LLC (BCMC...

Lugar: Arlington, VA | 11/09/2024 05:09:22 AM | Salario: S/. No Especificado | Empresa: BCMC

Senior Security Operations Center (SOC) Cyber Analyst

based on network traffic, integrating Threat Intelligence, and familiar with MITRE ATT&CK framework, with the... ability to collaborate effectively across multiple locations The team Our Core Technology Operations group enables differentiation...

Lugar: Los Angeles, CA | 11/09/2024 00:09:37 AM | Salario: S/. No Especificado | Empresa: Deloitte

Principal Red Team Operator - Remote

UnitedHealth Group is a health care and well-being company that’s dedicated to improving the health outcomes... MITRE ATT&CK Framework Knowledge of Active Directory *All employees working remotely will be required to adhere...

Lugar: Eden Prairie, MN | 10/09/2024 22:09:37 PM | Salario: S/. $104700 - 190400 per year | Empresa: UnitedHealth Group

Principal Red Team Operator - Remote

UnitedHealth Group is a health care and well-being company that’s dedicated to improving the health outcomes... MITRE ATT&CK Framework Knowledge of Active Directory *All employees working remotely will be required to adhere...

Lugar: Eden Prairie, MN | 10/09/2024 22:09:48 PM | Salario: S/. $104700 - 190400 per year | Empresa: UnitedHealth Group

Cyber Defense Forensics Analysts Sr. - Lead

. Job Description: Identify threat tactics, methodologies, gaps, and shortfalls aligned with the MITRE ATT&CK Framework and the Azure Threat... to uncover novel attack techniques, monitor and catalog changes in activity group tradecraft, and investigate alerts...

Lugar: Washington DC | 08/09/2024 07:09:07 AM | Salario: S/. $133000 - 154000 per year | Empresa: ECS

Cyber Threat Hunter & Forensics Analyst - Junior

. Job Description: Identify threat tactics, methodologies, gaps, and shortfalls aligned with the MITRE ATT&CK Framework and the Azure Threat... to uncover novel attack techniques, monitor and catalog changes in activity group tradecraft, and investigate alerts...

Lugar: Washington DC | 08/09/2024 07:09:22 AM | Salario: S/. $84800 - 106000 per year | Empresa: ECS

Cyber Strategy Implementation Lead

technologies (e.g., ATT&CK for ICS, ATT&CK for Mobile, Caldera for OT), assessing critical infrastructure (e.g., Infrastructure... with department leadership (Department Heads, Chief Engineers, Capability Area Leads, and Group Leads) to execute on the division...

Lugar: Bedford, MA | 07/09/2024 01:09:52 AM | Salario: S/. No Especificado | Empresa: Mitre

Threat Hunting Investigator

Command is a highly-functioning, diverse, and globally distributed group of best-in-class professionals from various technical... Experience with any of the following - Go, Java, JavaScript, SQL, MySQL, STIX/TAXII, MITRE ATT&CK Certifications GSEC, GCIA...

Lugar: North Carolina | 29/08/2024 22:08:38 PM | Salario: S/. $107400 - 144200 per year | Empresa: Cisco Systems

Senior Network Engineer

Group 1001 is a consumer-centric, technology-driven family of insurance companies on a mission to deliver outstanding..., and striving for outcomes. This goal extends to how we hire and onboard our most valuable assets – our employees. Group 1001...

Lugar: Zionsville, IN | 29/08/2024 07:08:41 AM | Salario: S/. $100729 per year | Empresa: Group 1001

Cyber Engineer – MITRE National Security Accelerator Program

inspires creative and innovative solutions. You will interact with a diverse group of program peers, MITRE national security..., including but not limited to, MITRE ATT&CK, reverse engineering and debugging tools, assembly languages, cybersecurity...

Lugar: McLean, VA | 25/08/2024 04:08:38 AM | Salario: S/. No Especificado | Empresa: Mitre