, MITRE ATT&CK, and threat modeling approaches, and can translate technical risks into mission/business impacts. You will work.... Apply NIST SP 800-30 risk assessment methodology, threat modeling techniques, and frameworks such as MITRE ATT&CK to evaluate...
HOW YOU WILL MAKE A DIFFERENCE CKSupply is seeking an Entry/Mid-Level Sales Account Manager. This individual... WHY YOU WILL LOVE WORKING HERE Headquartered in St. Louis, MO, CKSupply Inc. has been the definitive source for metalworking and gas...
, malware, and exploits to determine impact and prevent recurrence. Lead deep dives into emerging threats, supply-chain risks...-term fixes. Proficiency with scripting/automation (Python, Bash, PowerShell, etc.). Familiarity with MITRE ATT&CK...
Lugar:
Boston, MA | 20/11/2025 22:11:00 PM | Salario: S/. $130000 - 150000 per year | Empresa:
OpenGov in our mission to create breakthrough products that enable and empower those who own and operate the supply chains of the world... that protecting the data of the world's largest freight forwarders is critical to the function of the international supply chain...
building countermeasures based on the kill chain or ATT&CK Framework Familiarity with operating system internals and hardening... advances supply chains and moves the world's goods. Today, the company manages nearly $20B of freight and one of the largest...
building countermeasures based on the kill chain or ATT&CK Framework Familiarity with operating system internals and hardening... advances supply chains and moves the world's goods. Today, the company manages nearly $20B of freight and one of the largest...
platform roadmaps for secure delivery velocity. Advance container/Kubernetes security (runtime controls, supply-chain...) with detections mapped to MITRE ATT&CK. Risk, Compliance & Vendor/SaaS Align architectures to PCI, SOX, GDPR, and internal risk...
Lugar:
USA | 08/11/2025 03:11:23 AM | Salario: S/. $169900 - 195000 per year | Empresa:
Yum! Brands MITRE ATT&CK framework and others to detect, disrupt, and prevent malicious activity from occurring in the enterprise... to determine root cause, scope, and impact of incidents. Apply MITRE ATT&CK and other frameworks for adversary TTP identiï¬cation...
NIST Cyber Security Framework (CSF), common security controls and their purposes, and technologies that supply... those controls. Familiarity with using the MITRE ATT&CK and MITRE D3FEND frameworks to evaluate and enhance strategies...
frameworks, such as Diamond Model or/and MITRE ATT&CK framework Experience intelligence-driven hunting to spot suspicious... analysis or network traffic analysis Familiarity with nation-state, sophisticated criminal, or supply chain threats...
Lugar:
USA | 31/10/2025 18:10:39 PM | Salario: S/. No Especificado | Empresa:
Meta