Principal Researcher (Unit 42)
frameworks (e.g., MITRE ATT&CK) and advanced analytical techniques. Experience presenting at major CTI or cyber threat research...
frameworks (e.g., MITRE ATT&CK) and advanced analytical techniques. Experience presenting at major CTI or cyber threat research...
Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework. At Leidos, we don’t want someone who "fits...
Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can... have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being...
Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can... have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being...
AI Agents. Responsible AI: Apply best practices in AI governance, security, and compliance (e.g., NIST, OWASP, ATLAS-MITRE...
Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can... have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being...
methodology, and/or MITRE ATT&CK framework Prior hands-on experience as a SOC analyst About our Program: Through the J6...
Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can... have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being...
, malware analysis fundamentals, and MITRE ATT&CK. Hands-on experience with EDR/XDR, SIEM/SOAR, and forensic tools. Excellent...
architecture, and endpoint protection Deep knowledge of security frameworks (NIST CSF, NIST 800-53, CIS Controls, MITRE ATT&CK...